]> git.ipfire.org Git - thirdparty/openssl.git/blame - apps/s_client.c
Add test for non-default sized keys in variable key size ciphers
[thirdparty/openssl.git] / apps / s_client.c
CommitLineData
846e33c7 1/*
8e981051 2 * Copyright 1995-2019 The OpenSSL Project Authors. All Rights Reserved.
c80149d9 3 * Copyright 2005 Nokia. All rights reserved.
a661b653 4 *
dffa7520 5 * Licensed under the Apache License 2.0 (the "License"). You may not use
846e33c7
RS
6 * this file except in compliance with the License. You can obtain a copy
7 * in the file LICENSE in the source distribution or at
8 * https://www.openssl.org/source/license.html
a661b653 9 */
846e33c7 10
07016a8a 11#include "e_os.h"
ddac1974 12#include <ctype.h>
8c197cc5
UM
13#include <stdio.h>
14#include <stdlib.h>
15#include <string.h>
cddd424a 16#include <errno.h>
be1bd923 17#include <openssl/e_os2.h>
7e1b7485 18
f9e55034
MC
19#ifndef OPENSSL_NO_SOCK
20
0f113f3e
MC
21/*
22 * With IPv6, it looks like Digital has mixed up the proper order of
23 * recursive header file inclusion, resulting in the compiler complaining
24 * that u_int isn't defined, but only if _POSIX_C_SOURCE is defined, which is
25 * needed to have fileno() declared correctly... So let's define u_int
26 */
bc36ee62 27#if defined(OPENSSL_SYS_VMS_DECC) && !defined(__U_INT)
0f113f3e 28# define __U_INT
7d7d2cbc
UM
29typedef unsigned int u_int;
30#endif
31
d02b48c6 32#include "apps.h"
dab2cd68 33#include "progs.h"
ec577822
BM
34#include <openssl/x509.h>
35#include <openssl/ssl.h>
36#include <openssl/err.h>
37#include <openssl/pem.h>
1372965e 38#include <openssl/rand.h>
67c8e7f4 39#include <openssl/ocsp.h>
1e26a8ba 40#include <openssl/bn.h>
49b26f54 41#include <openssl/trace.h>
5e6f9775 42#include <openssl/async.h>
edc032b5 43#ifndef OPENSSL_NO_SRP
0f113f3e 44# include <openssl/srp.h>
edc032b5 45#endif
dd696a55
RP
46#ifndef OPENSSL_NO_CT
47# include <openssl/ct.h>
48#endif
d02b48c6 49#include "s_apps.h"
36d16f8e 50#include "timeouts.h"
0e97f1e1 51#include "internal/sockets.h"
d02b48c6 52
efc943be
EK
53#if defined(__has_feature)
54# if __has_feature(memory_sanitizer)
55# include <sanitizer/msan_interface.h>
56# endif
57#endif
58
d02b48c6
RE
59#undef BUFSIZZ
60#define BUFSIZZ 1024*8
cfb4f1ef 61#define S_CLIENT_IRC_READ_TIMEOUT 8
d02b48c6 62
cddd424a 63static char *prog;
7e1b7485 64static int c_debug = 0;
0f113f3e 65static int c_showcerts = 0;
0f113f3e
MC
66static char *keymatexportlabel = NULL;
67static int keymatexportlen = 20;
0f113f3e 68static BIO *bio_c_out = NULL;
0f113f3e 69static int c_quiet = 0;
be62b22b 70static char *sess_out = NULL;
e261bdd1 71static SSL_SESSION *psksess = NULL;
d02b48c6 72
0d4d5ab8 73static void print_stuff(BIO *berr, SSL *con, int full);
3e41ac35 74#ifndef OPENSSL_NO_OCSP
7e1b7485 75static int ocsp_resp_cb(SSL *s, void *arg);
3e41ac35 76#endif
398b0bbd 77static int ldap_ExtendedResponse_parse(const char *buf, long rem);
69738dad 78static char *base64encode (const void *buf, size_t len);
8e981051 79static int is_dNS_name(const char *host);
7e1b7485 80
cddd424a
VD
81static int saved_errno;
82
83static void save_errno(void)
84{
85 saved_errno = errno;
86 errno = 0;
87}
88
89static int restore_errno(void)
90{
91 int ret = errno;
92 errno = saved_errno;
93 return ret;
94}
95
ec447924
MC
96static void do_ssl_shutdown(SSL *ssl)
97{
98 int ret;
99
100 do {
101 /* We only do unidirectional shutdown */
102 ret = SSL_shutdown(ssl);
103 if (ret < 0) {
104 switch (SSL_get_error(ssl, ret)) {
105 case SSL_ERROR_WANT_READ:
106 case SSL_ERROR_WANT_WRITE:
107 case SSL_ERROR_WANT_ASYNC:
fc7f190c 108 case SSL_ERROR_WANT_ASYNC_JOB:
ec447924
MC
109 /* We just do busy waiting. Nothing clever */
110 continue;
111 }
112 ret = 0;
113 }
114 } while (ret < 0);
115}
116
ddac1974 117/* Default PSK identity and key */
0f113f3e 118static char *psk_identity = "Client_identity";
ddac1974 119
14e35350 120#ifndef OPENSSL_NO_PSK
ddac1974 121static unsigned int psk_client_cb(SSL *ssl, const char *hint, char *identity,
0f113f3e
MC
122 unsigned int max_identity_len,
123 unsigned char *psk,
124 unsigned int max_psk_len)
125{
0f113f3e 126 int ret;
6ec6d520
DSH
127 long key_len;
128 unsigned char *key;
0f113f3e
MC
129
130 if (c_debug)
131 BIO_printf(bio_c_out, "psk_client_cb\n");
132 if (!hint) {
133 /* no ServerKeyExchange message */
134 if (c_debug)
135 BIO_printf(bio_c_out,
136 "NULL received PSK identity hint, continuing anyway\n");
2234212c 137 } else if (c_debug) {
0f113f3e 138 BIO_printf(bio_c_out, "Received PSK identity hint '%s'\n", hint);
2234212c 139 }
0f113f3e
MC
140
141 /*
142 * lookup PSK identity and PSK key based on the given identity hint here
143 */
144 ret = BIO_snprintf(identity, max_identity_len, "%s", psk_identity);
145 if (ret < 0 || (unsigned int)ret > max_identity_len)
146 goto out_err;
147 if (c_debug)
148 BIO_printf(bio_c_out, "created identity '%s' len=%d\n", identity,
149 ret);
6ec6d520
DSH
150
151 /* convert the PSK key to binary */
152 key = OPENSSL_hexstr2buf(psk_key, &key_len);
153 if (key == NULL) {
154 BIO_printf(bio_err, "Could not convert PSK key '%s' to buffer\n",
0f113f3e 155 psk_key);
0f113f3e
MC
156 return 0;
157 }
96a5d7fd 158 if (max_psk_len > INT_MAX || key_len > (long)max_psk_len) {
0f113f3e 159 BIO_printf(bio_err,
6ec6d520
DSH
160 "psk buffer of callback is too small (%d) for key (%ld)\n",
161 max_psk_len, key_len);
162 OPENSSL_free(key);
0f113f3e
MC
163 return 0;
164 }
ddac1974 165
6ec6d520
DSH
166 memcpy(psk, key, key_len);
167 OPENSSL_free(key);
ddac1974 168
0f113f3e 169 if (c_debug)
6ec6d520 170 BIO_printf(bio_c_out, "created PSK len=%ld\n", key_len);
0f113f3e 171
6ec6d520 172 return key_len;
ddac1974 173 out_err:
0f113f3e
MC
174 if (c_debug)
175 BIO_printf(bio_err, "Error in PSK client callback\n");
176 return 0;
177}
ddac1974
NL
178#endif
179
adfc3786
MC
180const unsigned char tls13_aes128gcmsha256_id[] = { 0x13, 0x01 };
181const unsigned char tls13_aes256gcmsha384_id[] = { 0x13, 0x02 };
5ffff599 182
e261bdd1
MC
183static int psk_use_session_cb(SSL *s, const EVP_MD *md,
184 const unsigned char **id, size_t *idlen,
185 SSL_SESSION **sess)
186{
5ffff599
MC
187 SSL_SESSION *usesess = NULL;
188 const SSL_CIPHER *cipher = NULL;
189
190 if (psksess != NULL) {
191 SSL_SESSION_up_ref(psksess);
192 usesess = psksess;
193 } else {
194 long key_len;
195 unsigned char *key = OPENSSL_hexstr2buf(psk_key, &key_len);
196
197 if (key == NULL) {
198 BIO_printf(bio_err, "Could not convert PSK key '%s' to buffer\n",
199 psk_key);
200 return 0;
201 }
202
e73c6eae
MC
203 /* We default to SHA-256 */
204 cipher = SSL_CIPHER_find(s, tls13_aes128gcmsha256_id);
5ffff599 205 if (cipher == NULL) {
e73c6eae 206 BIO_printf(bio_err, "Error finding suitable ciphersuite\n");
bdd5f12e 207 OPENSSL_free(key);
e73c6eae 208 return 0;
5ffff599 209 }
e73c6eae 210
5ffff599
MC
211 usesess = SSL_SESSION_new();
212 if (usesess == NULL
213 || !SSL_SESSION_set1_master_key(usesess, key, key_len)
214 || !SSL_SESSION_set_cipher(usesess, cipher)
215 || !SSL_SESSION_set_protocol_version(usesess, TLS1_3_VERSION)) {
216 OPENSSL_free(key);
217 goto err;
218 }
219 OPENSSL_free(key);
220 }
221
222 cipher = SSL_SESSION_get0_cipher(usesess);
e261bdd1 223 if (cipher == NULL)
5ffff599 224 goto err;
e261bdd1 225
dc87d5a9
MC
226 if (md != NULL && SSL_CIPHER_get_handshake_digest(cipher) != md) {
227 /* PSK not usable, ignore it */
228 *id = NULL;
229 *idlen = 0;
230 *sess = NULL;
231 SSL_SESSION_free(usesess);
232 } else {
233 *sess = usesess;
234 *id = (unsigned char *)psk_identity;
235 *idlen = strlen(psk_identity);
236 }
e261bdd1
MC
237
238 return 1;
5ffff599
MC
239
240 err:
241 SSL_SESSION_free(usesess);
242 return 0;
e261bdd1
MC
243}
244
ed3883d2
BM
245/* This is a context that we pass to callbacks */
246typedef struct tlsextctx_st {
0f113f3e
MC
247 BIO *biodebug;
248 int ack;
ed3883d2
BM
249} tlsextctx;
250
6d23cf97 251static int ssl_servername_cb(SSL *s, int *ad, void *arg)
0f113f3e
MC
252{
253 tlsextctx *p = (tlsextctx *) arg;
254 const char *hn = SSL_get_servername(s, TLSEXT_NAMETYPE_host_name);
255 if (SSL_get_servername_type(s) != -1)
256 p->ack = !SSL_session_reused(s) && hn != NULL;
257 else
258 BIO_printf(bio_err, "Can't use SSL_get_servername\n");
259
260 return SSL_TLSEXT_ERR_OK;
261}
ee2ffc27 262
e481f9b9 263#ifndef OPENSSL_NO_SRP
edc032b5
BL
264
265/* This is a context that we pass to all callbacks */
0f113f3e
MC
266typedef struct srp_arg_st {
267 char *srppassin;
268 char *srplogin;
269 int msg; /* copy from c_msg */
270 int debug; /* copy from c_debug */
271 int amp; /* allow more groups */
bde136c8 272 int strength; /* minimal size for N */
0f113f3e
MC
273} SRP_ARG;
274
f2fc3075 275static int srp_Verify_N_and_g(const BIGNUM *N, const BIGNUM *g)
0f113f3e
MC
276{
277 BN_CTX *bn_ctx = BN_CTX_new();
278 BIGNUM *p = BN_new();
279 BIGNUM *r = BN_new();
280 int ret =
281 g != NULL && N != NULL && bn_ctx != NULL && BN_is_odd(N) &&
42619397 282 BN_check_prime(N, bn_ctx, NULL) == 1 &&
0f113f3e
MC
283 p != NULL && BN_rshift1(p, N) &&
284 /* p = (N-1)/2 */
42619397 285 BN_check_prime(p, bn_ctx, NULL) == 1 &&
0f113f3e
MC
286 r != NULL &&
287 /* verify g^((N-1)/2) == -1 (mod N) */
288 BN_mod_exp(r, g, p, N, bn_ctx) &&
289 BN_add_word(r, 1) && BN_cmp(r, N) == 0;
290
23a1d5e9
RS
291 BN_free(r);
292 BN_free(p);
293 BN_CTX_free(bn_ctx);
0f113f3e
MC
294 return ret;
295}
edc032b5 296
c80fd6b2
MC
297/*-
298 * This callback is used here for two purposes:
299 * - extended debugging
300 * - making some primality tests for unknown groups
301 * The callback is only called for a non default group.
302 *
303 * An application does not need the call back at all if
bde136c8 304 * only the standard groups are used. In real life situations,
0f113f3e
MC
305 * client and server already share well known groups,
306 * thus there is no need to verify them.
c80fd6b2 307 * Furthermore, in case that a server actually proposes a group that
0f113f3e
MC
308 * is not one of those defined in RFC 5054, it is more appropriate
309 * to add the group to a static list and then compare since
c80fd6b2
MC
310 * primality tests are rather cpu consuming.
311 */
f2fc3075 312
6d23cf97 313static int ssl_srp_verify_param_cb(SSL *s, void *arg)
0f113f3e
MC
314{
315 SRP_ARG *srp_arg = (SRP_ARG *)arg;
316 BIGNUM *N = NULL, *g = NULL;
75ebbd9a
RS
317
318 if (((N = SSL_get_srp_N(s)) == NULL) || ((g = SSL_get_srp_g(s)) == NULL))
0f113f3e
MC
319 return 0;
320 if (srp_arg->debug || srp_arg->msg || srp_arg->amp == 1) {
321 BIO_printf(bio_err, "SRP parameters:\n");
322 BIO_printf(bio_err, "\tN=");
323 BN_print(bio_err, N);
324 BIO_printf(bio_err, "\n\tg=");
325 BN_print(bio_err, g);
326 BIO_printf(bio_err, "\n");
327 }
328
329 if (SRP_check_known_gN_param(g, N))
330 return 1;
331
332 if (srp_arg->amp == 1) {
333 if (srp_arg->debug)
334 BIO_printf(bio_err,
335 "SRP param N and g are not known params, going to check deeper.\n");
336
337 /*
338 * The srp_moregroups is a real debugging feature. Implementors
339 * should rather add the value to the known ones. The minimal size
340 * has already been tested.
341 */
342 if (BN_num_bits(g) <= BN_BITS && srp_Verify_N_and_g(N, g))
343 return 1;
344 }
345 BIO_printf(bio_err, "SRP param N and g rejected.\n");
346 return 0;
347}
edc032b5 348
e481f9b9 349# define PWD_STRLEN 1024
0f113f3e
MC
350
351static char *ssl_give_srp_client_pwd_cb(SSL *s, void *arg)
352{
353 SRP_ARG *srp_arg = (SRP_ARG *)arg;
68dc6824 354 char *pass = app_malloc(PWD_STRLEN + 1, "SRP password buffer");
0f113f3e
MC
355 PW_CB_DATA cb_tmp;
356 int l;
357
358 cb_tmp.password = (char *)srp_arg->srppassin;
359 cb_tmp.prompt_info = "SRP user";
360 if ((l = password_callback(pass, PWD_STRLEN, 0, &cb_tmp)) < 0) {
361 BIO_printf(bio_err, "Can't read Password\n");
362 OPENSSL_free(pass);
363 return NULL;
364 }
365 *(pass + l) = '\0';
366
367 return pass;
368}
369
e481f9b9 370#endif
7e1b7485 371
e481f9b9 372#ifndef OPENSSL_NO_NEXTPROTONEG
ee2ffc27
BL
373/* This the context that we pass to next_proto_cb */
374typedef struct tlsextnextprotoctx_st {
0f113f3e 375 unsigned char *data;
817cd0d5 376 size_t len;
0f113f3e 377 int status;
ee2ffc27
BL
378} tlsextnextprotoctx;
379
380static tlsextnextprotoctx next_proto;
381
0f113f3e
MC
382static int next_proto_cb(SSL *s, unsigned char **out, unsigned char *outlen,
383 const unsigned char *in, unsigned int inlen,
384 void *arg)
385{
386 tlsextnextprotoctx *ctx = arg;
387
388 if (!c_quiet) {
389 /* We can assume that |in| is syntactically valid. */
390 unsigned i;
391 BIO_printf(bio_c_out, "Protocols advertised by server: ");
392 for (i = 0; i < inlen;) {
393 if (i)
394 BIO_write(bio_c_out, ", ", 2);
395 BIO_write(bio_c_out, &in[i + 1], in[i]);
396 i += in[i] + 1;
397 }
398 BIO_write(bio_c_out, "\n", 1);
399 }
400
401 ctx->status =
402 SSL_select_next_proto(out, outlen, in, inlen, ctx->data, ctx->len);
403 return SSL_TLSEXT_ERR_OK;
404}
e481f9b9 405#endif /* ndef OPENSSL_NO_NEXTPROTONEG */
0f113f3e
MC
406
407static int serverinfo_cli_parse_cb(SSL *s, unsigned int ext_type,
408 const unsigned char *in, size_t inlen,
409 int *al, void *arg)
85c67492 410{
0f113f3e
MC
411 char pem_name[100];
412 unsigned char ext_buf[4 + 65536];
413
414 /* Reconstruct the type/len fields prior to extension data */
3a63c0ed
AP
415 inlen &= 0xffff; /* for formal memcmpy correctness */
416 ext_buf[0] = (unsigned char)(ext_type >> 8);
417 ext_buf[1] = (unsigned char)(ext_type);
418 ext_buf[2] = (unsigned char)(inlen >> 8);
419 ext_buf[3] = (unsigned char)(inlen);
0f113f3e
MC
420 memcpy(ext_buf + 4, in, inlen);
421
422 BIO_snprintf(pem_name, sizeof(pem_name), "SERVERINFO FOR EXTENSION %d",
423 ext_type);
424 PEM_write_bio(bio_c_out, pem_name, "", ext_buf, 4 + inlen);
425 return 1;
426}
427
cddd424a
VD
428/*
429 * Hex decoder that tolerates optional whitespace. Returns number of bytes
430 * produced, advances inptr to end of input string.
431 */
432static ossl_ssize_t hexdecode(const char **inptr, void *result)
433{
434 unsigned char **out = (unsigned char **)result;
435 const char *in = *inptr;
d6073e27 436 unsigned char *ret = app_malloc(strlen(in) / 2, "hexdecode");
cddd424a
VD
437 unsigned char *cp = ret;
438 uint8_t byte;
439 int nibble = 0;
440
441 if (ret == NULL)
442 return -1;
443
444 for (byte = 0; *in; ++in) {
49445f21 445 int x;
cddd424a 446
18295f0c 447 if (isspace(_UC(*in)))
cddd424a 448 continue;
49445f21
RS
449 x = OPENSSL_hexchar2int(*in);
450 if (x < 0) {
cddd424a
VD
451 OPENSSL_free(ret);
452 return 0;
453 }
49445f21 454 byte |= (char)x;
cddd424a
VD
455 if ((nibble ^= 1) == 0) {
456 *cp++ = byte;
457 byte = 0;
458 } else {
459 byte <<= 4;
460 }
461 }
462 if (nibble != 0) {
463 OPENSSL_free(ret);
464 return 0;
465 }
466 *inptr = in;
467
468 return cp - (*out = ret);
469}
470
471/*
472 * Decode unsigned 0..255, returns 1 on success, <= 0 on failure. Advances
473 * inptr to next field skipping leading whitespace.
474 */
475static ossl_ssize_t checked_uint8(const char **inptr, void *out)
476{
477 uint8_t *result = (uint8_t *)out;
478 const char *in = *inptr;
479 char *endp;
480 long v;
481 int e;
482
483 save_errno();
484 v = strtol(in, &endp, 10);
485 e = restore_errno();
486
487 if (((v == LONG_MIN || v == LONG_MAX) && e == ERANGE) ||
18295f0c 488 endp == in || !isspace(_UC(*endp)) ||
cddd424a
VD
489 v != (*result = (uint8_t) v)) {
490 return -1;
491 }
18295f0c 492 for (in = endp; isspace(_UC(*in)); ++in)
cddd424a
VD
493 continue;
494
495 *inptr = in;
496 return 1;
497}
498
7ff970ef
RS
499struct tlsa_field {
500 void *var;
501 const char *name;
502 ossl_ssize_t (*parser)(const char **, void *);
503};
504
cddd424a
VD
505static int tlsa_import_rr(SSL *con, const char *rrdata)
506{
7ff970ef
RS
507 /* Not necessary to re-init these values; the "parsers" do that. */
508 static uint8_t usage;
509 static uint8_t selector;
510 static uint8_t mtype;
511 static unsigned char *data;
f232d6ec 512 static struct tlsa_field tlsa_fields[] = {
cddd424a
VD
513 { &usage, "usage", checked_uint8 },
514 { &selector, "selector", checked_uint8 },
515 { &mtype, "mtype", checked_uint8 },
516 { &data, "data", hexdecode },
517 { NULL, }
518 };
519 struct tlsa_field *f;
7ff970ef
RS
520 int ret;
521 const char *cp = rrdata;
522 ossl_ssize_t len = 0;
cddd424a
VD
523
524 for (f = tlsa_fields; f->var; ++f) {
525 /* Returns number of bytes produced, advances cp to next field */
526 if ((len = f->parser(&cp, f->var)) <= 0) {
527 BIO_printf(bio_err, "%s: warning: bad TLSA %s field in: %s\n",
528 prog, f->name, rrdata);
529 return 0;
530 }
531 }
532 /* The data field is last, so len is its length */
533 ret = SSL_dane_tlsa_add(con, usage, selector, mtype, data, len);
534 OPENSSL_free(data);
535
536 if (ret == 0) {
537 ERR_print_errors(bio_err);
538 BIO_printf(bio_err, "%s: warning: unusable TLSA rrdata: %s\n",
539 prog, rrdata);
540 return 0;
541 }
542 if (ret < 0) {
543 ERR_print_errors(bio_err);
544 BIO_printf(bio_err, "%s: warning: error loading TLSA rrdata: %s\n",
545 prog, rrdata);
546 return 0;
547 }
548 return ret;
549}
550
551static int tlsa_import_rrset(SSL *con, STACK_OF(OPENSSL_STRING) *rrset)
552{
553 int num = sk_OPENSSL_STRING_num(rrset);
554 int count = 0;
555 int i;
556
557 for (i = 0; i < num; ++i) {
558 char *rrdata = sk_OPENSSL_STRING_value(rrset, i);
559 if (tlsa_import_rr(con, rrdata) > 0)
560 ++count;
561 }
562 return count > 0;
563}
564
7e1b7485
RS
565typedef enum OPTION_choice {
566 OPT_ERR = -1, OPT_EOF = 0, OPT_HELP,
ebc01683 567 OPT_4, OPT_6, OPT_HOST, OPT_PORT, OPT_CONNECT, OPT_BIND, OPT_UNIX,
a7c04f2b 568 OPT_XMPPHOST, OPT_VERIFY, OPT_NAMEOPT,
7e1b7485
RS
569 OPT_CERT, OPT_CRL, OPT_CRL_DOWNLOAD, OPT_SESS_OUT, OPT_SESS_IN,
570 OPT_CERTFORM, OPT_CRLFORM, OPT_VERIFY_RET_ERROR, OPT_VERIFY_QUIET,
571 OPT_BRIEF, OPT_PREXIT, OPT_CRLF, OPT_QUIET, OPT_NBIO,
3ee1eac2 572 OPT_SSL_CLIENT_ENGINE, OPT_IGN_EOF, OPT_NO_IGN_EOF,
3a4e9367 573 OPT_DEBUG, OPT_TLSEXTDEBUG, OPT_STATUS, OPT_WDEBUG,
7e1b7485
RS
574 OPT_MSG, OPT_MSGFILE, OPT_ENGINE, OPT_TRACE, OPT_SECURITY_DEBUG,
575 OPT_SECURITY_DEBUG_VERBOSE, OPT_SHOWCERTS, OPT_NBIO_TEST, OPT_STATE,
72257204 576 OPT_PSK_IDENTITY, OPT_PSK, OPT_PSK_SESS,
bde136c8
F
577#ifndef OPENSSL_NO_SRP
578 OPT_SRPUSER, OPT_SRPPASS, OPT_SRP_STRENGTH, OPT_SRP_LATEUSER,
579 OPT_SRP_MOREGROUPS,
580#endif
581 OPT_SSL3, OPT_SSL_CONFIG,
582a17d6 582 OPT_TLS1_3, OPT_TLS1_2, OPT_TLS1_1, OPT_TLS1, OPT_DTLS, OPT_DTLS1,
8ccc2377 583 OPT_DTLS1_2, OPT_SCTP, OPT_TIMEOUT, OPT_MTU, OPT_KEYFORM, OPT_PASS,
fd3397fc
RL
584 OPT_CERT_CHAIN, OPT_KEY, OPT_RECONNECT, OPT_BUILD_CHAIN,
585 OPT_NEXTPROTONEG, OPT_ALPN,
586 OPT_CAPATH, OPT_NOCAPATH, OPT_CHAINCAPATH, OPT_VERIFYCAPATH,
587 OPT_CAFILE, OPT_NOCAFILE, OPT_CHAINCAFILE, OPT_VERIFYCAFILE,
588 OPT_CASTORE, OPT_NOCASTORE, OPT_CHAINCASTORE, OPT_VERIFYCASTORE,
28e5ea88 589 OPT_SERVERINFO, OPT_STARTTLS, OPT_SERVERNAME, OPT_NOSERVERNAME, OPT_ASYNC,
8176431d 590 OPT_USE_SRTP, OPT_KEYMATEXPORT, OPT_KEYMATEXPORTLEN, OPT_PROTOHOST,
cf72c757
F
591 OPT_MAXFRAGLEN, OPT_MAX_SEND_FRAG, OPT_SPLIT_SEND_FRAG, OPT_MAX_PIPELINES,
592 OPT_READ_BUF, OPT_KEYLOG_FILE, OPT_EARLY_DATA, OPT_REQCAFILE,
7e1b7485
RS
593 OPT_V_ENUM,
594 OPT_X_ENUM,
595 OPT_S_ENUM,
69738dad
M
596 OPT_FALLBACKSCSV, OPT_NOCMDS, OPT_PROXY, OPT_PROXY_USER, OPT_PROXY_PASS,
597 OPT_DANE_TLSA_DOMAIN,
dd696a55 598#ifndef OPENSSL_NO_CT
43341433 599 OPT_CT, OPT_NOCT, OPT_CTLOG_FILE,
dd696a55 600#endif
3ee1eac2 601 OPT_DANE_TLSA_RRDATA, OPT_DANE_EE_NO_NAME,
32097b33 602 OPT_ENABLE_PHA,
09d62b33 603 OPT_SCTP_LABEL_BUG,
3ee1eac2 604 OPT_R_ENUM
7e1b7485
RS
605} OPTION_CHOICE;
606
44c83ebd 607const OPTIONS s_client_options[] = {
5388f986 608 OPT_SECTION("General"),
7e1b7485 609 {"help", OPT_HELP, '-', "Display this summary"},
5388f986
RS
610#ifndef OPENSSL_NO_ENGINE
611 {"engine", OPT_ENGINE, 's', "Use engine, possibly a hardware device"},
612 {"ssl_client_engine", OPT_SSL_CLIENT_ENGINE, 's',
613 "Specify engine to be used for client certificate operations"},
614#endif
615 {"ssl_config", OPT_SSL_CONFIG, 's', "Use specified configuration file"},
616#ifndef OPENSSL_NO_CT
617 {"ct", OPT_CT, '-', "Request and parse SCTs (also enables OCSP stapling)"},
618 {"noct", OPT_NOCT, '-', "Do not request or parse SCTs (default)"},
619 {"ctlogfile", OPT_CTLOG_FILE, '<', "CT log list CONF file"},
620#endif
621
622 OPT_SECTION("Network"),
7e1b7485
RS
623 {"host", OPT_HOST, 's', "Use -connect instead"},
624 {"port", OPT_PORT, 'p', "Use -connect instead"},
625 {"connect", OPT_CONNECT, 's',
ab69ac00 626 "TCP/IP where to connect (default is :" PORT ")"},
ebc01683 627 {"bind", OPT_BIND, 's', "bind local address for connection"},
552bf8ec
MT
628 {"proxy", OPT_PROXY, 's',
629 "Connect to via specified proxy to the real server"},
69738dad
M
630 {"proxy_user", OPT_PROXY_USER, 's', "UserID for proxy authentication"},
631 {"proxy_pass", OPT_PROXY_PASS, 's', "Proxy authentication password source"},
ab69ac00 632#ifdef AF_UNIX
a22f9c84 633 {"unix", OPT_UNIX, 's', "Connect over the specified Unix-domain socket"},
ab69ac00
RL
634#endif
635 {"4", OPT_4, '-', "Use IPv4 only"},
fe08bd76 636#ifdef AF_INET6
ab69ac00 637 {"6", OPT_6, '-', "Use IPv6 only"},
fe08bd76 638#endif
5388f986
RS
639 {"maxfraglen", OPT_MAXFRAGLEN, 'p',
640 "Enable Maximum Fragment Length Negotiation (len values: 512, 1024, 2048 and 4096)"},
641 {"max_send_frag", OPT_MAX_SEND_FRAG, 'p', "Maximum Size of send frames "},
642 {"split_send_frag", OPT_SPLIT_SEND_FRAG, 'p',
643 "Size used to split data for encrypt pipelines"},
644 {"max_pipelines", OPT_MAX_PIPELINES, 'p',
645 "Maximum number of encrypt/decrypt pipelines to be used"},
646 {"read_buf", OPT_READ_BUF, 'p',
647 "Default read buffer size to be used for connections"},
648 {"fallback_scsv", OPT_FALLBACKSCSV, '-', "Send the fallback SCSV"},
649
650 OPT_SECTION("Identity"),
7e1b7485
RS
651 {"verify", OPT_VERIFY, 'p', "Turn on peer certificate verification"},
652 {"cert", OPT_CERT, '<', "Certificate file to use, PEM format assumed"},
653 {"certform", OPT_CERTFORM, 'F',
654 "Certificate format (PEM or DER) PEM default"},
a7c04f2b 655 {"nameopt", OPT_NAMEOPT, 's', "Various certificate name options"},
a6972f34
DW
656 {"key", OPT_KEY, 's', "Private key file to use, if not in -cert file"},
657 {"keyform", OPT_KEYFORM, 'E', "Key format (PEM, DER or engine) PEM default"},
7e1b7485
RS
658 {"pass", OPT_PASS, 's', "Private key file pass phrase source"},
659 {"CApath", OPT_CAPATH, '/', "PEM format directory of CA's"},
660 {"CAfile", OPT_CAFILE, '<', "PEM format file of CA's"},
fd3397fc 661 {"CAstore", OPT_CAFILE, ':', "URI to store of CA's"},
2b6bcb70
MC
662 {"no-CAfile", OPT_NOCAFILE, '-',
663 "Do not load the default certificates file"},
664 {"no-CApath", OPT_NOCAPATH, '-',
665 "Do not load certificates from the default certificates directory"},
fd3397fc
RL
666 {"no-CAstore", OPT_NOCAPATH, '-',
667 "Do not load certificates from the default certificates store"},
d2add501 668 {"requestCAfile", OPT_REQCAFILE, '<',
5969a2dd 669 "PEM format file of CA names to send to the server"},
cddd424a
VD
670 {"dane_tlsa_domain", OPT_DANE_TLSA_DOMAIN, 's', "DANE TLSA base domain"},
671 {"dane_tlsa_rrdata", OPT_DANE_TLSA_RRDATA, 's',
672 "DANE TLSA rrdata presentation form"},
c4fbed6c
VD
673 {"dane_ee_no_namechecks", OPT_DANE_EE_NO_NAME, '-',
674 "Disable name checks when matching DANE-EE(3) TLSA records"},
5388f986
RS
675 {"psk_identity", OPT_PSK_IDENTITY, 's', "PSK identity"},
676 {"psk", OPT_PSK, 's', "PSK in hex (without 0x)"},
677 {"psk_session", OPT_PSK_SESS, '<', "File to read PSK SSL session from"},
678 {"name", OPT_PROTOHOST, 's',
679 "Hostname to use for \"-starttls lmtp\", \"-starttls smtp\" or \"-starttls xmpp[-server]\""},
680
681 OPT_SECTION("Session"),
7e1b7485
RS
682 {"reconnect", OPT_RECONNECT, '-',
683 "Drop and re-make the connection with the same Session-ID"},
5388f986
RS
684 {"sess_out", OPT_SESS_OUT, '>', "File to write SSL session to"},
685 {"sess_in", OPT_SESS_IN, '<', "File to read SSL session from"},
686
687 OPT_SECTION("Input/Output"),
7e1b7485
RS
688 {"crlf", OPT_CRLF, '-', "Convert LF from terminal into CRLF"},
689 {"quiet", OPT_QUIET, '-', "No s_client output"},
690 {"ign_eof", OPT_IGN_EOF, '-', "Ignore input eof (default when -quiet)"},
691 {"no_ign_eof", OPT_NO_IGN_EOF, '-', "Don't ignore input eof"},
7e1b7485 692 {"starttls", OPT_STARTTLS, 's',
cfb4f1ef 693 "Use the appropriate STARTTLS command before starting TLS"},
898ea7b8 694 {"xmpphost", OPT_XMPPHOST, 's',
8176431d 695 "Alias of -name option for \"-starttls xmpp[-server]\""},
9a13bb38
RS
696 {"brief", OPT_BRIEF, '-',
697 "Restrict output to brief summary of connection parameters"},
698 {"prexit", OPT_PREXIT, '-',
699 "Print session information when the program exits"},
5388f986
RS
700
701 OPT_SECTION("Debug"),
702 {"showcerts", OPT_SHOWCERTS, '-',
703 "Show all certificates sent by the server"},
704 {"debug", OPT_DEBUG, '-', "Extra output"},
705 {"msg", OPT_MSG, '-', "Show protocol messages"},
706 {"msgfile", OPT_MSGFILE, '>',
707 "File to send output of -msg or -trace, instead of stdout"},
708 {"nbio_test", OPT_NBIO_TEST, '-', "More ssl protocol testing"},
709 {"state", OPT_STATE, '-', "Print the ssl states"},
710 {"keymatexport", OPT_KEYMATEXPORT, 's',
711 "Export keying material using label"},
712 {"keymatexportlen", OPT_KEYMATEXPORTLEN, 'p',
713 "Export len bytes of keying material (default 20)"},
9a13bb38
RS
714 {"security_debug", OPT_SECURITY_DEBUG, '-',
715 "Enable security debug messages"},
716 {"security_debug_verbose", OPT_SECURITY_DEBUG_VERBOSE, '-',
717 "Output more security debug output"},
5388f986
RS
718#ifndef OPENSSL_NO_SSL_TRACE
719 {"trace", OPT_TRACE, '-', "Show trace output of protocol messages"},
720#endif
721#ifdef WATT32
722 {"wdebug", OPT_WDEBUG, '-', "WATT-32 tcp debugging"},
723#endif
724 {"keylogfile", OPT_KEYLOG_FILE, '>', "Write TLS secrets to file"},
9c3bcfa0
RS
725 {"nocommands", OPT_NOCMDS, '-', "Do not use interactive command letters"},
726 {"servername", OPT_SERVERNAME, 's',
481afe2a 727 "Set TLS extension servername (SNI) in ClientHello (default)"},
11ba87f2
MC
728 {"noservername", OPT_NOSERVERNAME, '-',
729 "Do not send the server name (SNI) extension in the ClientHello"},
9c3bcfa0
RS
730 {"tlsextdebug", OPT_TLSEXTDEBUG, '-',
731 "Hex dump of all TLS extensions received"},
3e41ac35 732#ifndef OPENSSL_NO_OCSP
9c3bcfa0 733 {"status", OPT_STATUS, '-', "Request certificate status from server"},
3e41ac35 734#endif
9c3bcfa0
RS
735 {"serverinfo", OPT_SERVERINFO, 's',
736 "types Send empty ClientHello extensions (comma-separated numbers)"},
737 {"alpn", OPT_ALPN, 's',
738 "Enable ALPN extension, considering named protocols supported (comma-separated list)"},
7e25dd6d 739 {"async", OPT_ASYNC, '-', "Support asynchronous operation"},
5388f986
RS
740 {"nbio", OPT_NBIO, '-', "Use non-blocking IO"},
741
742 OPT_SECTION("Protocol and version"),
9c3bcfa0
RS
743#ifndef OPENSSL_NO_SSL3
744 {"ssl3", OPT_SSL3, '-', "Just use SSLv3"},
745#endif
6b01bed2
VD
746#ifndef OPENSSL_NO_TLS1
747 {"tls1", OPT_TLS1, '-', "Just use TLSv1"},
748#endif
749#ifndef OPENSSL_NO_TLS1_1
750 {"tls1_1", OPT_TLS1_1, '-', "Just use TLSv1.1"},
751#endif
752#ifndef OPENSSL_NO_TLS1_2
753 {"tls1_2", OPT_TLS1_2, '-', "Just use TLSv1.2"},
754#endif
582a17d6
MC
755#ifndef OPENSSL_NO_TLS1_3
756 {"tls1_3", OPT_TLS1_3, '-', "Just use TLSv1.3"},
757#endif
a5ecdc6a 758#ifndef OPENSSL_NO_DTLS
9a13bb38
RS
759 {"dtls", OPT_DTLS, '-', "Use any version of DTLS"},
760 {"timeout", OPT_TIMEOUT, '-',
761 "Enable send/receive timeout on DTLS connections"},
9c3bcfa0
RS
762 {"mtu", OPT_MTU, 'p', "Set the link layer MTU"},
763#endif
6b01bed2
VD
764#ifndef OPENSSL_NO_DTLS1
765 {"dtls1", OPT_DTLS1, '-', "Just use DTLSv1"},
766#endif
767#ifndef OPENSSL_NO_DTLS1_2
9a13bb38 768 {"dtls1_2", OPT_DTLS1_2, '-', "Just use DTLSv1.2"},
6b01bed2 769#endif
8ccc2377
MC
770#ifndef OPENSSL_NO_SCTP
771 {"sctp", OPT_SCTP, '-', "Use SCTP"},
09d62b33 772 {"sctp_label_bug", OPT_SCTP_LABEL_BUG, '-', "Enable SCTP label length bug"},
8ccc2377 773#endif
5388f986
RS
774#ifndef OPENSSL_NO_NEXTPROTONEG
775 {"nextprotoneg", OPT_NEXTPROTONEG, 's',
776 "Enable NPN extension, considering named protocols supported (comma-separated list)"},
9c3bcfa0 777#endif
5388f986
RS
778 {"early_data", OPT_EARLY_DATA, '<', "File to send as early data"},
779 {"enable_pha", OPT_ENABLE_PHA, '-', "Enable post-handshake-authentication"},
780#ifndef OPENSSL_NO_SRTP
781 {"use_srtp", OPT_USE_SRTP, 's',
782 "Offer SRTP key management with a colon-separated profile list"},
7e1b7485 783#endif
7e1b7485 784#ifndef OPENSSL_NO_SRP
bde136c8 785 {"srpuser", OPT_SRPUSER, 's', "SRP authentication for 'user'"},
7e1b7485
RS
786 {"srppass", OPT_SRPPASS, 's', "Password for 'user'"},
787 {"srp_lateuser", OPT_SRP_LATEUSER, '-',
788 "SRP username into second ClientHello message"},
789 {"srp_moregroups", OPT_SRP_MOREGROUPS, '-',
790 "Tolerate other than the known g N values."},
740ceb5b 791 {"srp_strength", OPT_SRP_STRENGTH, 'p', "Minimal length in bits for N"},
7e1b7485 792#endif
5388f986
RS
793
794 OPT_R_OPTIONS,
795 OPT_S_OPTIONS,
796 OPT_V_OPTIONS,
797 {"CRL", OPT_CRL, '<', "CRL file to use"},
798 {"crl_download", OPT_CRL_DOWNLOAD, '-', "Download CRL from distribution points"},
799 {"CRLform", OPT_CRLFORM, 'F', "CRL format (PEM or DER) PEM is default"},
800 {"verify_return_error", OPT_VERIFY_RET_ERROR, '-',
801 "Close connection on verification error"},
802 {"verify_quiet", OPT_VERIFY_QUIET, '-', "Restrict verify output to errors"},
803 {"cert_chain", OPT_CERT_CHAIN, '<',
804 "Certificate chain file (in PEM format)"},
805 {"chainCApath", OPT_CHAINCAPATH, '/',
806 "Use dir as certificate store path to build CA certificate chain"},
807 {"chainCAstore", OPT_CHAINCASTORE, ':',
808 "CA store URI for certificate chain"},
809 {"verifyCAfile", OPT_VERIFYCAFILE, '<',
810 "CA file for certificate verification (PEM format)"},
811 {"verifyCApath", OPT_VERIFYCAPATH, '/',
812 "Use dir as certificate store path to verify CA certificate"},
813 {"verifyCAstore", OPT_VERIFYCASTORE, ':',
814 "CA store URI for certificate verification"},
815 {"build_chain", OPT_BUILD_CHAIN, '-', "Build certificate chain"},
816 {"chainCAfile", OPT_CHAINCAFILE, '<',
817 "CA file for certificate chain (PEM format)"},
818 OPT_X_OPTIONS,
819 {NULL}
7e1b7485
RS
820};
821
822typedef enum PROTOCOL_choice {
823 PROTO_OFF,
0f113f3e
MC
824 PROTO_SMTP,
825 PROTO_POP3,
826 PROTO_IMAP,
827 PROTO_FTP,
d8c25de5 828 PROTO_TELNET,
552bf8ec 829 PROTO_XMPP,
898ea7b8 830 PROTO_XMPP_SERVER,
cfb4f1ef 831 PROTO_CONNECT,
b2e54eb8 832 PROTO_IRC,
a2d9cfba 833 PROTO_MYSQL,
9576545a 834 PROTO_POSTGRES,
8f85aa6b 835 PROTO_LMTP,
20967afb 836 PROTO_NNTP,
398b0bbd
RS
837 PROTO_SIEVE,
838 PROTO_LDAP
7e1b7485
RS
839} PROTOCOL_CHOICE;
840
bde136c8 841static const OPT_PAIR services[] = {
7e1b7485
RS
842 {"smtp", PROTO_SMTP},
843 {"pop3", PROTO_POP3},
844 {"imap", PROTO_IMAP},
845 {"ftp", PROTO_FTP},
846 {"xmpp", PROTO_XMPP},
898ea7b8 847 {"xmpp-server", PROTO_XMPP_SERVER},
d8c25de5 848 {"telnet", PROTO_TELNET},
cfb4f1ef 849 {"irc", PROTO_IRC},
a2d9cfba 850 {"mysql", PROTO_MYSQL},
b2e54eb8 851 {"postgres", PROTO_POSTGRES},
9576545a 852 {"lmtp", PROTO_LMTP},
8f85aa6b 853 {"nntp", PROTO_NNTP},
20967afb 854 {"sieve", PROTO_SIEVE},
398b0bbd 855 {"ldap", PROTO_LDAP},
bde136c8 856 {NULL, 0}
85c67492
RL
857};
858
fe08bd76
RS
859#define IS_INET_FLAG(o) \
860 (o == OPT_4 || o == OPT_6 || o == OPT_HOST || o == OPT_PORT || o == OPT_CONNECT)
861#define IS_UNIX_FLAG(o) (o == OPT_UNIX)
862
4bbd4ba6
MC
863#define IS_PROT_FLAG(o) \
864 (o == OPT_SSL3 || o == OPT_TLS1 || o == OPT_TLS1_1 || o == OPT_TLS1_2 \
582a17d6 865 || o == OPT_TLS1_3 || o == OPT_DTLS || o == OPT_DTLS1 || o == OPT_DTLS1_2)
4bbd4ba6 866
7315ce80
RS
867/* Free |*dest| and optionally set it to a copy of |source|. */
868static void freeandcopy(char **dest, const char *source)
869{
870 OPENSSL_free(*dest);
871 *dest = NULL;
872 if (source != NULL)
873 *dest = OPENSSL_strdup(source);
874}
875
20c0bce5 876static int new_session_cb(SSL *s, SSL_SESSION *sess)
be62b22b 877{
be62b22b 878
20c0bce5
MC
879 if (sess_out != NULL) {
880 BIO *stmp = BIO_new_file(sess_out, "w");
881
882 if (stmp == NULL) {
883 BIO_printf(bio_err, "Error writing session file %s\n", sess_out);
884 } else {
885 PEM_write_bio_SSL_SESSION(stmp, sess);
886 BIO_free(stmp);
887 }
888 }
889
890 /*
891 * Session data gets dumped on connection for TLSv1.2 and below, and on
892 * arrival of the NewSessionTicket for TLSv1.3.
893 */
894 if (SSL_version(s) == TLS1_3_VERSION) {
895 BIO_printf(bio_c_out,
896 "---\nPost-Handshake New Session Ticket arrived:\n");
897 SSL_SESSION_print(bio_c_out, sess);
898 BIO_printf(bio_c_out, "---\n");
be62b22b
MC
899 }
900
901 /*
902 * We always return a "fail" response so that the session gets freed again
903 * because we haven't used the reference.
904 */
905 return 0;
906}
907
7e1b7485 908int s_client_main(int argc, char **argv)
0f113f3e 909{
7e1b7485 910 BIO *sbio;
0f113f3e 911 EVP_PKEY *key = NULL;
7e1b7485 912 SSL *con = NULL;
0f113f3e 913 SSL_CTX *ctx = NULL;
7e1b7485
RS
914 STACK_OF(X509) *chain = NULL;
915 X509 *cert = NULL;
0f113f3e 916 X509_VERIFY_PARAM *vpm = NULL;
7e1b7485
RS
917 SSL_EXCERT *exc = NULL;
918 SSL_CONF_CTX *cctx = NULL;
919 STACK_OF(OPENSSL_STRING) *ssl_args = NULL;
cddd424a
VD
920 char *dane_tlsa_domain = NULL;
921 STACK_OF(OPENSSL_STRING) *dane_tlsa_rrset = NULL;
c4fbed6c 922 int dane_ee_no_name = 0;
7e1b7485 923 STACK_OF(X509_CRL) *crls = NULL;
13c9bb3e 924 const SSL_METHOD *meth = TLS_client_method();
fd3397fc 925 const char *CApath = NULL, *CAfile = NULL, *CAstore = NULL;
69738dad
M
926 char *cbuf = NULL, *sbuf = NULL, *mbuf = NULL;
927 char *proxystr = NULL, *proxyuser = NULL;
928 char *proxypassarg = NULL, *proxypass = NULL;
929 char *connectstr = NULL, *bindstr = NULL;
cddd424a 930 char *cert_file = NULL, *key_file = NULL, *chain_file = NULL;
fd3397fc 931 char *chCApath = NULL, *chCAfile = NULL, *chCAstore = NULL, *host = NULL;
7315ce80 932 char *port = OPENSSL_strdup(PORT);
ebc01683 933 char *bindhost = NULL, *bindport = NULL;
fd3397fc
RL
934 char *passarg = NULL, *pass = NULL;
935 char *vfyCApath = NULL, *vfyCAfile = NULL, *vfyCAstore = NULL;
d2add501 936 char *ReqCAfile = NULL;
be62b22b 937 char *sess_in = NULL, *crl_file = NULL, *p;
8176431d 938 const char *protohost = NULL;
0f113f3e 939 struct timeval timeout, *timeoutp;
7e1b7485 940 fd_set readfds, writefds;
fd3397fc 941 int noCApath = 0, noCAfile = 0, noCAstore = 0;
7e1b7485
RS
942 int build_chain = 0, cbuf_len, cbuf_off, cert_format = FORMAT_PEM;
943 int key_format = FORMAT_PEM, crlf = 0, full_log = 1, mbuf_len = 0;
944 int prexit = 0;
40a8e9c2 945 int sdebug = 0;
7e1b7485 946 int reconnect = 0, verify = SSL_VERIFY_NONE, vpmtouched = 0;
480405e4 947 int ret = 1, in_init = 1, i, nbio_test = 0, s = -1, k, width, state = 0;
ab69ac00 948 int sbuf_len, sbuf_off, cmdletters = 1;
8ccc2377 949 int socket_family = AF_UNSPEC, socket_type = SOCK_STREAM, protocol = 0;
7e1b7485
RS
950 int starttls_proto = PROTO_OFF, crl_format = FORMAT_PEM, crl_download = 0;
951 int write_tty, read_tty, write_ssl, read_ssl, tty_on, ssl_pending;
d485640b 952#if !defined(OPENSSL_SYS_WINDOWS) && !defined(OPENSSL_SYS_MSDOS)
a3ef2c16 953 int at_eof = 0;
d485640b 954#endif
dad78fb1 955 int read_buf_len = 0;
7e1b7485 956 int fallback_scsv = 0;
7e1b7485 957 OPTION_CHOICE o;
40a8e9c2
MC
958#ifndef OPENSSL_NO_DTLS
959 int enable_timeouts = 0;
960 long socket_mtu = 0;
961#endif
0b13e9f0 962#ifndef OPENSSL_NO_ENGINE
0f113f3e 963 ENGINE *ssl_client_engine = NULL;
7e1b7485 964#endif
333b070e 965 ENGINE *e = NULL;
1fbab1dc 966#if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS)
0f113f3e 967 struct timeval tv;
06f4536a 968#endif
44f19af7 969 const char *servername = NULL;
11ba87f2 970 int noservername = 0;
7e1b7485 971 const char *alpn_in = NULL;
0f113f3e 972 tlsextctx tlsextcbp = { NULL, 0 };
287d0b94 973 const char *ssl_config = NULL;
e481f9b9 974#define MAX_SI_TYPES 100
7e1b7485
RS
975 unsigned short serverinfo_types[MAX_SI_TYPES];
976 int serverinfo_count = 0, start = 0, len;
e481f9b9 977#ifndef OPENSSL_NO_NEXTPROTONEG
0f113f3e 978 const char *next_proto_neg_in = NULL;
ed551cdd 979#endif
edc032b5 980#ifndef OPENSSL_NO_SRP
0f113f3e
MC
981 char *srppass = NULL;
982 int srp_lateuser = 0;
983 SRP_ARG srp_arg = { NULL, NULL, 0, 0, 0, 1024 };
984#endif
dad88680 985#ifndef OPENSSL_NO_SRTP
1fb6b0bf 986 char *srtp_profiles = NULL;
dad88680 987#endif
dd696a55
RP
988#ifndef OPENSSL_NO_CT
989 char *ctlog_file = NULL;
43341433 990 int ct_validation = 0;
dd696a55 991#endif
4bbd4ba6 992 int min_version = 0, max_version = 0, prot_opt = 0, no_prot_opt = 0;
fba13663 993 int async = 0;
28e5ea88 994 unsigned int max_send_fragment = 0;
36b2cfb1 995 unsigned int split_send_fragment = 0, max_pipelines = 0;
fe08bd76
RS
996 enum { use_inet, use_unix, use_unknown } connect_type = use_unknown;
997 int count4or6 = 0;
cf72c757 998 uint8_t maxfraglen = 0;
54463e4f 999 int c_nbio = 0, c_msg = 0, c_ign_eof = 0, c_brief = 0;
057c676a
RL
1000 int c_tlsextdebug = 0;
1001#ifndef OPENSSL_NO_OCSP
1002 int c_status_req = 0;
1003#endif
54463e4f 1004 BIO *bio_c_msg = NULL;
923ac827 1005 const char *keylog_file = NULL, *early_data_file = NULL;
9ff2cebf 1006#ifndef OPENSSL_NO_DTLS
8ccc2377 1007 int isdtls = 0;
9ff2cebf 1008#endif
e261bdd1 1009 char *psksessf = NULL;
32097b33 1010 int enable_pha = 0;
09d62b33
MT
1011#ifndef OPENSSL_NO_SCTP
1012 int sctp_label_bug = 0;
1013#endif
0f113f3e 1014
efc943be
EK
1015 FD_ZERO(&readfds);
1016 FD_ZERO(&writefds);
1017/* Known false-positive of MemorySanitizer. */
1018#if defined(__has_feature)
1019# if __has_feature(memory_sanitizer)
1020 __msan_unpoison(&readfds, sizeof(readfds));
1021 __msan_unpoison(&writefds, sizeof(writefds));
1022# endif
1023#endif
1024
7e1b7485 1025 prog = opt_progname(argv[0]);
0f113f3e 1026 c_quiet = 0;
0f113f3e 1027 c_debug = 0;
0f113f3e 1028 c_showcerts = 0;
7e1b7485 1029 c_nbio = 0;
7e1b7485 1030 vpm = X509_VERIFY_PARAM_new();
0f113f3e 1031 cctx = SSL_CONF_CTX_new();
0f113f3e 1032
68dc6824 1033 if (vpm == NULL || cctx == NULL) {
7e1b7485 1034 BIO_printf(bio_err, "%s: out of memory\n", prog);
0f113f3e
MC
1035 goto end;
1036 }
1037
acc00492
F
1038 cbuf = app_malloc(BUFSIZZ, "cbuf");
1039 sbuf = app_malloc(BUFSIZZ, "sbuf");
1040 mbuf = app_malloc(BUFSIZZ, "mbuf");
1041
7e1b7485 1042 SSL_CONF_CTX_set_flags(cctx, SSL_CONF_FLAG_CLIENT | SSL_CONF_FLAG_CMDLINE);
0f113f3e 1043
7e1b7485
RS
1044 prog = opt_init(argc, argv, s_client_options);
1045 while ((o = opt_next()) != OPT_EOF) {
fe08bd76
RS
1046 /* Check for intermixing flags. */
1047 if (connect_type == use_unix && IS_INET_FLAG(o)) {
1048 BIO_printf(bio_err,
d6073e27
F
1049 "%s: Intermixed protocol flags (unix and internet domains)\n",
1050 prog);
fe08bd76
RS
1051 goto end;
1052 }
1053 if (connect_type == use_inet && IS_UNIX_FLAG(o)) {
1054 BIO_printf(bio_err,
d6073e27
F
1055 "%s: Intermixed protocol flags (internet and unix domains)\n",
1056 prog);
fe08bd76
RS
1057 goto end;
1058 }
4bbd4ba6
MC
1059
1060 if (IS_PROT_FLAG(o) && ++prot_opt > 1) {
1061 BIO_printf(bio_err, "Cannot supply multiple protocol flags\n");
1062 goto end;
1063 }
1064 if (IS_NO_PROT_FLAG(o))
1065 no_prot_opt++;
1066 if (prot_opt == 1 && no_prot_opt) {
d6073e27
F
1067 BIO_printf(bio_err,
1068 "Cannot supply both a protocol flag and '-no_<prot>'\n");
4bbd4ba6
MC
1069 goto end;
1070 }
1071
7e1b7485 1072 switch (o) {
7e1b7485
RS
1073 case OPT_EOF:
1074 case OPT_ERR:
1075 opthelp:
1076 BIO_printf(bio_err, "%s: Use -help for summary.\n", prog);
1077 goto end;
1078 case OPT_HELP:
1079 opt_help(s_client_options);
1080 ret = 0;
1081 goto end;
ab69ac00 1082 case OPT_4:
fe08bd76 1083 connect_type = use_inet;
ab69ac00 1084 socket_family = AF_INET;
fe08bd76 1085 count4or6++;
ab69ac00 1086 break;
ab69ac00 1087#ifdef AF_INET6
fe08bd76
RS
1088 case OPT_6:
1089 connect_type = use_inet;
1090 socket_family = AF_INET6;
1091 count4or6++;
ab69ac00 1092 break;
ab69ac00 1093#endif
fe08bd76
RS
1094 case OPT_HOST:
1095 connect_type = use_inet;
7315ce80 1096 freeandcopy(&host, opt_arg());
7e1b7485
RS
1097 break;
1098 case OPT_PORT:
fe08bd76 1099 connect_type = use_inet;
7315ce80 1100 freeandcopy(&port, opt_arg());
7e1b7485
RS
1101 break;
1102 case OPT_CONNECT:
fe08bd76 1103 connect_type = use_inet;
7315ce80 1104 freeandcopy(&connectstr, opt_arg());
552bf8ec 1105 break;
ebc01683
JH
1106 case OPT_BIND:
1107 freeandcopy(&bindstr, opt_arg());
1108 break;
552bf8ec
MT
1109 case OPT_PROXY:
1110 proxystr = opt_arg();
1111 starttls_proto = PROTO_CONNECT;
7e1b7485 1112 break;
69738dad
M
1113 case OPT_PROXY_USER:
1114 proxyuser = opt_arg();
1115 break;
1116 case OPT_PROXY_PASS:
1117 proxypassarg = opt_arg();
1118 break;
ab69ac00 1119#ifdef AF_UNIX
7e1b7485 1120 case OPT_UNIX:
fe08bd76 1121 connect_type = use_unix;
ab69ac00 1122 socket_family = AF_UNIX;
7315ce80 1123 freeandcopy(&host, opt_arg());
7e1b7485 1124 break;
ab69ac00 1125#endif
d8c25de5 1126 case OPT_XMPPHOST:
8176431d
PY
1127 /* fall through, since this is an alias */
1128 case OPT_PROTOHOST:
1129 protohost = opt_arg();
d8c25de5 1130 break;
7e1b7485 1131 case OPT_VERIFY:
0f113f3e 1132 verify = SSL_VERIFY_PEER;
acc00492 1133 verify_args.depth = atoi(opt_arg());
0f113f3e 1134 if (!c_quiet)
acc00492 1135 BIO_printf(bio_err, "verify depth is %d\n", verify_args.depth);
7e1b7485
RS
1136 break;
1137 case OPT_CERT:
1138 cert_file = opt_arg();
1139 break;
a7c04f2b
DB
1140 case OPT_NAMEOPT:
1141 if (!set_nameopt(opt_arg()))
1142 goto end;
1143 break;
7e1b7485
RS
1144 case OPT_CRL:
1145 crl_file = opt_arg();
1146 break;
1147 case OPT_CRL_DOWNLOAD:
0f113f3e 1148 crl_download = 1;
7e1b7485
RS
1149 break;
1150 case OPT_SESS_OUT:
1151 sess_out = opt_arg();
1152 break;
1153 case OPT_SESS_IN:
1154 sess_in = opt_arg();
1155 break;
1156 case OPT_CERTFORM:
1157 if (!opt_format(opt_arg(), OPT_FMT_PEMDER, &cert_format))
1158 goto opthelp;
1159 break;
1160 case OPT_CRLFORM:
1161 if (!opt_format(opt_arg(), OPT_FMT_PEMDER, &crl_format))
1162 goto opthelp;
1163 break;
1164 case OPT_VERIFY_RET_ERROR:
78021171 1165 verify = SSL_VERIFY_PEER;
acc00492 1166 verify_args.return_error = 1;
7e1b7485
RS
1167 break;
1168 case OPT_VERIFY_QUIET:
acc00492 1169 verify_args.quiet = 1;
7e1b7485
RS
1170 break;
1171 case OPT_BRIEF:
acc00492 1172 c_brief = verify_args.quiet = c_quiet = 1;
7e1b7485
RS
1173 break;
1174 case OPT_S_CASES:
1175 if (ssl_args == NULL)
1176 ssl_args = sk_OPENSSL_STRING_new_null();
1177 if (ssl_args == NULL
1178 || !sk_OPENSSL_STRING_push(ssl_args, opt_flag())
1179 || !sk_OPENSSL_STRING_push(ssl_args, opt_arg())) {
1180 BIO_printf(bio_err, "%s: Memory allocation failure\n", prog);
1181 goto end;
1182 }
1183 break;
1184 case OPT_V_CASES:
1185 if (!opt_verify(o, vpm))
1186 goto end;
1187 vpmtouched++;
1188 break;
1189 case OPT_X_CASES:
1190 if (!args_excert(o, &exc))
1191 goto end;
1192 break;
1193 case OPT_PREXIT:
0f113f3e 1194 prexit = 1;
7e1b7485
RS
1195 break;
1196 case OPT_CRLF:
0f113f3e 1197 crlf = 1;
7e1b7485
RS
1198 break;
1199 case OPT_QUIET:
1200 c_quiet = c_ign_eof = 1;
1201 break;
1202 case OPT_NBIO:
1203 c_nbio = 1;
1204 break;
6ba8a5b7
RS
1205 case OPT_NOCMDS:
1206 cmdletters = 0;
1207 break;
7e1b7485 1208 case OPT_ENGINE:
333b070e 1209 e = setup_engine(opt_arg(), 1);
7e1b7485
RS
1210 break;
1211 case OPT_SSL_CLIENT_ENGINE:
333b070e
RS
1212#ifndef OPENSSL_NO_ENGINE
1213 ssl_client_engine = ENGINE_by_id(opt_arg());
1214 if (ssl_client_engine == NULL) {
1215 BIO_printf(bio_err, "Error getting client auth engine\n");
1216 goto opthelp;
1217 }
333b070e 1218#endif
7e1b7485 1219 break;
3ee1eac2
RS
1220 case OPT_R_CASES:
1221 if (!opt_rand(o))
1222 goto end;
7e1b7485
RS
1223 break;
1224 case OPT_IGN_EOF:
0f113f3e 1225 c_ign_eof = 1;
7e1b7485
RS
1226 break;
1227 case OPT_NO_IGN_EOF:
0f113f3e 1228 c_ign_eof = 0;
7e1b7485 1229 break;
7e1b7485 1230 case OPT_DEBUG:
0f113f3e 1231 c_debug = 1;
7e1b7485 1232 break;
7e1b7485 1233 case OPT_TLSEXTDEBUG:
0f113f3e 1234 c_tlsextdebug = 1;
7e1b7485
RS
1235 break;
1236 case OPT_STATUS:
057c676a 1237#ifndef OPENSSL_NO_OCSP
0f113f3e 1238 c_status_req = 1;
057c676a 1239#endif
7e1b7485 1240 break;
7e1b7485 1241 case OPT_WDEBUG:
9c3bcfa0 1242#ifdef WATT32
0f113f3e
MC
1243 dbug_init();
1244#endif
9c3bcfa0 1245 break;
7e1b7485 1246 case OPT_MSG:
0f113f3e 1247 c_msg = 1;
7e1b7485
RS
1248 break;
1249 case OPT_MSGFILE:
1250 bio_c_msg = BIO_new_file(opt_arg(), "w");
1251 break;
7e1b7485 1252 case OPT_TRACE:
9c3bcfa0 1253#ifndef OPENSSL_NO_SSL_TRACE
0f113f3e
MC
1254 c_msg = 2;
1255#endif
9c3bcfa0 1256 break;
7e1b7485 1257 case OPT_SECURITY_DEBUG:
0f113f3e 1258 sdebug = 1;
7e1b7485
RS
1259 break;
1260 case OPT_SECURITY_DEBUG_VERBOSE:
0f113f3e 1261 sdebug = 2;
7e1b7485
RS
1262 break;
1263 case OPT_SHOWCERTS:
0f113f3e 1264 c_showcerts = 1;
7e1b7485
RS
1265 break;
1266 case OPT_NBIO_TEST:
0f113f3e 1267 nbio_test = 1;
7e1b7485
RS
1268 break;
1269 case OPT_STATE:
0f113f3e 1270 state = 1;
7e1b7485 1271 break;
7e1b7485
RS
1272 case OPT_PSK_IDENTITY:
1273 psk_identity = opt_arg();
1274 break;
1275 case OPT_PSK:
1276 for (p = psk_key = opt_arg(); *p; p++) {
18295f0c 1277 if (isxdigit(_UC(*p)))
0f113f3e 1278 continue;
7e1b7485
RS
1279 BIO_printf(bio_err, "Not a hex number '%s'\n", psk_key);
1280 goto end;
0f113f3e 1281 }
13cbe5e7 1282 break;
e261bdd1
MC
1283 case OPT_PSK_SESS:
1284 psksessf = opt_arg();
1285 break;
edc032b5 1286#ifndef OPENSSL_NO_SRP
7e1b7485
RS
1287 case OPT_SRPUSER:
1288 srp_arg.srplogin = opt_arg();
0d5301af
KR
1289 if (min_version < TLS1_VERSION)
1290 min_version = TLS1_VERSION;
7e1b7485
RS
1291 break;
1292 case OPT_SRPPASS:
1293 srppass = opt_arg();
0d5301af
KR
1294 if (min_version < TLS1_VERSION)
1295 min_version = TLS1_VERSION;
7e1b7485
RS
1296 break;
1297 case OPT_SRP_STRENGTH:
1298 srp_arg.strength = atoi(opt_arg());
0f113f3e
MC
1299 BIO_printf(bio_err, "SRP minimal length for N is %d\n",
1300 srp_arg.strength);
0d5301af
KR
1301 if (min_version < TLS1_VERSION)
1302 min_version = TLS1_VERSION;
7e1b7485
RS
1303 break;
1304 case OPT_SRP_LATEUSER:
0f113f3e 1305 srp_lateuser = 1;
0d5301af
KR
1306 if (min_version < TLS1_VERSION)
1307 min_version = TLS1_VERSION;
7e1b7485
RS
1308 break;
1309 case OPT_SRP_MOREGROUPS:
0f113f3e 1310 srp_arg.amp = 1;
0d5301af
KR
1311 if (min_version < TLS1_VERSION)
1312 min_version = TLS1_VERSION;
7e1b7485 1313 break;
edc032b5 1314#endif
287d0b94
DSH
1315 case OPT_SSL_CONFIG:
1316 ssl_config = opt_arg();
1317 break;
7e1b7485 1318 case OPT_SSL3:
0d5301af
KR
1319 min_version = SSL3_VERSION;
1320 max_version = SSL3_VERSION;
9c3bcfa0 1321 break;
582a17d6
MC
1322 case OPT_TLS1_3:
1323 min_version = TLS1_3_VERSION;
1324 max_version = TLS1_3_VERSION;
1325 break;
7e1b7485 1326 case OPT_TLS1_2:
0d5301af
KR
1327 min_version = TLS1_2_VERSION;
1328 max_version = TLS1_2_VERSION;
7e1b7485
RS
1329 break;
1330 case OPT_TLS1_1:
0d5301af
KR
1331 min_version = TLS1_1_VERSION;
1332 max_version = TLS1_1_VERSION;
7e1b7485
RS
1333 break;
1334 case OPT_TLS1:
0d5301af
KR
1335 min_version = TLS1_VERSION;
1336 max_version = TLS1_VERSION;
7e1b7485 1337 break;
7e1b7485 1338 case OPT_DTLS:
6b01bed2 1339#ifndef OPENSSL_NO_DTLS
0f113f3e
MC
1340 meth = DTLS_client_method();
1341 socket_type = SOCK_DGRAM;
8ccc2377 1342 isdtls = 1;
6b01bed2 1343#endif
7e1b7485
RS
1344 break;
1345 case OPT_DTLS1:
6b01bed2 1346#ifndef OPENSSL_NO_DTLS1
0d5301af
KR
1347 meth = DTLS_client_method();
1348 min_version = DTLS1_VERSION;
1349 max_version = DTLS1_VERSION;
0f113f3e 1350 socket_type = SOCK_DGRAM;
8ccc2377 1351 isdtls = 1;
6b01bed2 1352#endif
7e1b7485
RS
1353 break;
1354 case OPT_DTLS1_2:
6b01bed2 1355#ifndef OPENSSL_NO_DTLS1_2
0d5301af
KR
1356 meth = DTLS_client_method();
1357 min_version = DTLS1_2_VERSION;
1358 max_version = DTLS1_2_VERSION;
0f113f3e 1359 socket_type = SOCK_DGRAM;
8ccc2377
MC
1360 isdtls = 1;
1361#endif
1362 break;
1363 case OPT_SCTP:
1364#ifndef OPENSSL_NO_SCTP
1365 protocol = IPPROTO_SCTP;
09d62b33
MT
1366#endif
1367 break;
1368 case OPT_SCTP_LABEL_BUG:
1369#ifndef OPENSSL_NO_SCTP
1370 sctp_label_bug = 1;
6b01bed2 1371#endif
7e1b7485
RS
1372 break;
1373 case OPT_TIMEOUT:
6b01bed2 1374#ifndef OPENSSL_NO_DTLS
0f113f3e 1375 enable_timeouts = 1;
6b01bed2 1376#endif
7e1b7485
RS
1377 break;
1378 case OPT_MTU:
6b01bed2 1379#ifndef OPENSSL_NO_DTLS
7e1b7485 1380 socket_mtu = atol(opt_arg());
0f113f3e 1381#endif
6b01bed2 1382 break;
7e1b7485 1383 case OPT_FALLBACKSCSV:
0f113f3e 1384 fallback_scsv = 1;
7e1b7485
RS
1385 break;
1386 case OPT_KEYFORM:
a6972f34 1387 if (!opt_format(opt_arg(), OPT_FMT_PDE, &key_format))
7e1b7485
RS
1388 goto opthelp;
1389 break;
1390 case OPT_PASS:
1391 passarg = opt_arg();
1392 break;
1393 case OPT_CERT_CHAIN:
1394 chain_file = opt_arg();
1395 break;
1396 case OPT_KEY:
1397 key_file = opt_arg();
1398 break;
1399 case OPT_RECONNECT:
0f113f3e 1400 reconnect = 5;
7e1b7485
RS
1401 break;
1402 case OPT_CAPATH:
1403 CApath = opt_arg();
1404 break;
2b6bcb70
MC
1405 case OPT_NOCAPATH:
1406 noCApath = 1;
1407 break;
7e1b7485
RS
1408 case OPT_CHAINCAPATH:
1409 chCApath = opt_arg();
1410 break;
1411 case OPT_VERIFYCAPATH:
1412 vfyCApath = opt_arg();
1413 break;
1414 case OPT_BUILD_CHAIN:
0f113f3e 1415 build_chain = 1;
7e1b7485 1416 break;
d2add501
DSH
1417 case OPT_REQCAFILE:
1418 ReqCAfile = opt_arg();
1419 break;
7e1b7485
RS
1420 case OPT_CAFILE:
1421 CAfile = opt_arg();
1422 break;
2b6bcb70
MC
1423 case OPT_NOCAFILE:
1424 noCAfile = 1;
1425 break;
dd696a55
RP
1426#ifndef OPENSSL_NO_CT
1427 case OPT_NOCT:
43341433 1428 ct_validation = 0;
dd696a55 1429 break;
43341433
VD
1430 case OPT_CT:
1431 ct_validation = 1;
dd696a55
RP
1432 break;
1433 case OPT_CTLOG_FILE:
1434 ctlog_file = opt_arg();
1435 break;
1436#endif
7e1b7485
RS
1437 case OPT_CHAINCAFILE:
1438 chCAfile = opt_arg();
1439 break;
1440 case OPT_VERIFYCAFILE:
1441 vfyCAfile = opt_arg();
1442 break;
fd3397fc
RL
1443 case OPT_CASTORE:
1444 CAstore = opt_arg();
1445 break;
1446 case OPT_NOCASTORE:
1447 noCAstore = 1;
1448 break;
1449 case OPT_CHAINCASTORE:
1450 chCAstore = opt_arg();
1451 break;
1452 case OPT_VERIFYCASTORE:
1453 vfyCAstore = opt_arg();
1454 break;
cddd424a
VD
1455 case OPT_DANE_TLSA_DOMAIN:
1456 dane_tlsa_domain = opt_arg();
1457 break;
1458 case OPT_DANE_TLSA_RRDATA:
1459 if (dane_tlsa_rrset == NULL)
1460 dane_tlsa_rrset = sk_OPENSSL_STRING_new_null();
1461 if (dane_tlsa_rrset == NULL ||
1462 !sk_OPENSSL_STRING_push(dane_tlsa_rrset, opt_arg())) {
1463 BIO_printf(bio_err, "%s: Memory allocation failure\n", prog);
1464 goto end;
1465 }
1466 break;
c4fbed6c
VD
1467 case OPT_DANE_EE_NO_NAME:
1468 dane_ee_no_name = 1;
1469 break;
7e1b7485 1470 case OPT_NEXTPROTONEG:
1595ca02 1471#ifndef OPENSSL_NO_NEXTPROTONEG
7e1b7485 1472 next_proto_neg_in = opt_arg();
1595ca02 1473#endif
7e1b7485
RS
1474 break;
1475 case OPT_ALPN:
1476 alpn_in = opt_arg();
1477 break;
1478 case OPT_SERVERINFO:
1479 p = opt_arg();
1480 len = strlen(p);
1481 for (start = 0, i = 0; i <= len; ++i) {
1482 if (i == len || p[i] == ',') {
1483 serverinfo_types[serverinfo_count] = atoi(p + start);
1484 if (++serverinfo_count == MAX_SI_TYPES)
1485 break;
0f113f3e
MC
1486 start = i + 1;
1487 }
0f113f3e 1488 }
7e1b7485 1489 break;
7e1b7485
RS
1490 case OPT_STARTTLS:
1491 if (!opt_pair(opt_arg(), services, &starttls_proto))
1492 goto end;
46da5f9c 1493 break;
7e1b7485
RS
1494 case OPT_SERVERNAME:
1495 servername = opt_arg();
7e1b7485 1496 break;
11ba87f2
MC
1497 case OPT_NOSERVERNAME:
1498 noservername = 1;
1499 break;
7e1b7485 1500 case OPT_USE_SRTP:
dad88680 1501#ifndef OPENSSL_NO_SRTP
7e1b7485 1502 srtp_profiles = opt_arg();
dad88680 1503#endif
7e1b7485
RS
1504 break;
1505 case OPT_KEYMATEXPORT:
1506 keymatexportlabel = opt_arg();
1507 break;
1508 case OPT_KEYMATEXPORTLEN:
1509 keymatexportlen = atoi(opt_arg());
0f113f3e 1510 break;
7e25dd6d
MC
1511 case OPT_ASYNC:
1512 async = 1;
1513 break;
cf72c757
F
1514 case OPT_MAXFRAGLEN:
1515 len = atoi(opt_arg());
1516 switch (len) {
1517 case 512:
1518 maxfraglen = TLSEXT_max_fragment_length_512;
1519 break;
1520 case 1024:
1521 maxfraglen = TLSEXT_max_fragment_length_1024;
1522 break;
1523 case 2048:
1524 maxfraglen = TLSEXT_max_fragment_length_2048;
1525 break;
1526 case 4096:
1527 maxfraglen = TLSEXT_max_fragment_length_4096;
1528 break;
1529 default:
1530 BIO_printf(bio_err,
1531 "%s: Max Fragment Len %u is out of permitted values",
1532 prog, len);
1533 goto opthelp;
1534 }
1535 break;
28e5ea88
F
1536 case OPT_MAX_SEND_FRAG:
1537 max_send_fragment = atoi(opt_arg());
28e5ea88 1538 break;
032c6d21
MC
1539 case OPT_SPLIT_SEND_FRAG:
1540 split_send_fragment = atoi(opt_arg());
032c6d21
MC
1541 break;
1542 case OPT_MAX_PIPELINES:
1543 max_pipelines = atoi(opt_arg());
1544 break;
dad78fb1
MC
1545 case OPT_READ_BUF:
1546 read_buf_len = atoi(opt_arg());
1547 break;
4bf73e9f
PW
1548 case OPT_KEYLOG_FILE:
1549 keylog_file = opt_arg();
1550 break;
923ac827
MC
1551 case OPT_EARLY_DATA:
1552 early_data_file = opt_arg();
1553 break;
32097b33
MC
1554 case OPT_ENABLE_PHA:
1555 enable_pha = 1;
9d75dce3 1556 break;
0f113f3e 1557 }
0f113f3e 1558 }
49b26f54 1559
fe08bd76
RS
1560 if (count4or6 >= 2) {
1561 BIO_printf(bio_err, "%s: Can't use both -4 and -6\n", prog);
1562 goto opthelp;
1563 }
11ba87f2
MC
1564 if (noservername) {
1565 if (servername != NULL) {
1566 BIO_printf(bio_err,
1567 "%s: Can't use -servername and -noservername together\n",
1568 prog);
1569 goto opthelp;
1570 }
1571 if (dane_tlsa_domain != NULL) {
1572 BIO_printf(bio_err,
1573 "%s: Can't use -dane_tlsa_domain and -noservername together\n",
1574 prog);
1575 goto opthelp;
1576 }
1577 }
7e1b7485 1578 argc = opt_num_rest();
729ef856
CB
1579 if (argc == 1) {
1580 /* If there's a positional argument, it's the equivalent of
1581 * OPT_CONNECT.
1582 * Don't allow -connect and a separate argument.
1583 */
1584 if (connectstr != NULL) {
1585 BIO_printf(bio_err,
1586 "%s: must not provide both -connect option and target parameter\n",
1587 prog);
1588 goto opthelp;
1589 }
1590 connect_type = use_inet;
222417eb 1591 freeandcopy(&connectstr, *opt_rest());
729ef856 1592 } else if (argc != 0) {
03358517 1593 goto opthelp;
729ef856 1594 }
0f113f3e 1595
837f87c2
PY
1596#ifndef OPENSSL_NO_NEXTPROTONEG
1597 if (min_version == TLS1_3_VERSION && next_proto_neg_in != NULL) {
1598 BIO_printf(bio_err, "Cannot supply -nextprotoneg with TLSv1.3\n");
1599 goto opthelp;
1600 }
1601#endif
2234212c 1602 if (proxystr != NULL) {
ab69ac00
RL
1603 int res;
1604 char *tmp_host = host, *tmp_port = port;
552bf8ec 1605 if (connectstr == NULL) {
729ef856 1606 BIO_printf(bio_err, "%s: -proxy requires use of -connect or target parameter\n", prog);
552bf8ec
MT
1607 goto opthelp;
1608 }
ab69ac00
RL
1609 res = BIO_parse_hostserv(proxystr, &host, &port, BIO_PARSE_PRIO_HOST);
1610 if (tmp_host != host)
1611 OPENSSL_free(tmp_host);
1612 if (tmp_port != port)
1613 OPENSSL_free(tmp_port);
1614 if (!res) {
d6073e27
F
1615 BIO_printf(bio_err,
1616 "%s: -proxy argument malformed or ambiguous\n", prog);
ab69ac00
RL
1617 goto end;
1618 }
1619 } else {
1620 int res = 1;
1621 char *tmp_host = host, *tmp_port = port;
1622 if (connectstr != NULL)
1623 res = BIO_parse_hostserv(connectstr, &host, &port,
1624 BIO_PARSE_PRIO_HOST);
1625 if (tmp_host != host)
1626 OPENSSL_free(tmp_host);
1627 if (tmp_port != port)
1628 OPENSSL_free(tmp_port);
1629 if (!res) {
1630 BIO_printf(bio_err,
729ef856 1631 "%s: -connect argument or target parameter malformed or ambiguous\n",
ab69ac00 1632 prog);
552bf8ec 1633 goto end;
ab69ac00 1634 }
552bf8ec 1635 }
552bf8ec 1636
ebc01683
JH
1637 if (bindstr != NULL) {
1638 int res;
1639 res = BIO_parse_hostserv(bindstr, &bindhost, &bindport,
1640 BIO_PARSE_PRIO_HOST);
1641 if (!res) {
1642 BIO_printf(bio_err,
1643 "%s: -bind argument parameter malformed or ambiguous\n",
1644 prog);
1645 goto end;
1646 }
1647 }
1648
326eaa94 1649#ifdef AF_UNIX
ab69ac00 1650 if (socket_family == AF_UNIX && socket_type != SOCK_STREAM) {
0f113f3e
MC
1651 BIO_printf(bio_err,
1652 "Can't use unix sockets and datagrams together\n");
1653 goto end;
1654 }
326eaa94 1655#endif
f3b7bdad 1656
8ccc2377
MC
1657#ifndef OPENSSL_NO_SCTP
1658 if (protocol == IPPROTO_SCTP) {
1659 if (socket_type != SOCK_DGRAM) {
1660 BIO_printf(bio_err, "Can't use -sctp without DTLS\n");
1661 goto end;
1662 }
1663 /* SCTP is unusual. It uses DTLS over a SOCK_STREAM protocol */
1664 socket_type = SOCK_STREAM;
1665 }
1666#endif
032c6d21 1667
e481f9b9 1668#if !defined(OPENSSL_NO_NEXTPROTONEG)
0f113f3e
MC
1669 next_proto.status = -1;
1670 if (next_proto_neg_in) {
1671 next_proto.data =
1672 next_protos_parse(&next_proto.len, next_proto_neg_in);
1673 if (next_proto.data == NULL) {
1674 BIO_printf(bio_err, "Error parsing -nextprotoneg argument\n");
1675 goto end;
1676 }
1677 } else
1678 next_proto.data = NULL;
ee2ffc27
BL
1679#endif
1680
7e1b7485 1681 if (!app_passwd(passarg, NULL, &pass, NULL)) {
69738dad
M
1682 BIO_printf(bio_err, "Error getting private key password\n");
1683 goto end;
1684 }
1685
1686 if (!app_passwd(proxypassarg, NULL, &proxypass, NULL)) {
1687 BIO_printf(bio_err, "Error getting proxy password\n");
1688 goto end;
1689 }
1690
1691 if (proxypass != NULL && proxyuser == NULL) {
1692 BIO_printf(bio_err, "Error: Must specify proxy_user with proxy_pass\n");
0f113f3e
MC
1693 goto end;
1694 }
1695
1696 if (key_file == NULL)
1697 key_file = cert_file;
1698
2234212c 1699 if (key_file != NULL) {
7e1b7485 1700 key = load_key(key_file, key_format, 0, pass, e,
0f113f3e 1701 "client certificate private key file");
7e1b7485 1702 if (key == NULL) {
0f113f3e
MC
1703 ERR_print_errors(bio_err);
1704 goto end;
1705 }
0f113f3e
MC
1706 }
1707
2234212c 1708 if (cert_file != NULL) {
a773b52a 1709 cert = load_cert(cert_file, cert_format, "client certificate file");
7e1b7485 1710 if (cert == NULL) {
0f113f3e
MC
1711 ERR_print_errors(bio_err);
1712 goto end;
1713 }
1714 }
1715
2234212c 1716 if (chain_file != NULL) {
a773b52a 1717 if (!load_certs(chain_file, &chain, FORMAT_PEM, NULL,
0996dc54 1718 "client certificate chain"))
0f113f3e
MC
1719 goto end;
1720 }
1721
2234212c 1722 if (crl_file != NULL) {
0f113f3e
MC
1723 X509_CRL *crl;
1724 crl = load_crl(crl_file, crl_format);
7e1b7485 1725 if (crl == NULL) {
0f113f3e
MC
1726 BIO_puts(bio_err, "Error loading CRL\n");
1727 ERR_print_errors(bio_err);
1728 goto end;
1729 }
1730 crls = sk_X509_CRL_new_null();
7e1b7485 1731 if (crls == NULL || !sk_X509_CRL_push(crls, crl)) {
0f113f3e
MC
1732 BIO_puts(bio_err, "Error adding CRL\n");
1733 ERR_print_errors(bio_err);
1734 X509_CRL_free(crl);
1735 goto end;
1736 }
1737 }
1738
7e1b7485 1739 if (!load_excert(&exc))
0f113f3e
MC
1740 goto end;
1741
0f113f3e
MC
1742 if (bio_c_out == NULL) {
1743 if (c_quiet && !c_debug) {
1744 bio_c_out = BIO_new(BIO_s_null());
2234212c 1745 if (c_msg && bio_c_msg == NULL)
a60994df 1746 bio_c_msg = dup_bio_out(FORMAT_TEXT);
7e1b7485 1747 } else if (bio_c_out == NULL)
a60994df 1748 bio_c_out = dup_bio_out(FORMAT_TEXT);
0f113f3e 1749 }
edc032b5 1750#ifndef OPENSSL_NO_SRP
7e1b7485 1751 if (!app_passwd(srppass, NULL, &srp_arg.srppassin, NULL)) {
0f113f3e
MC
1752 BIO_printf(bio_err, "Error getting password\n");
1753 goto end;
1754 }
1755#endif
1756
1757 ctx = SSL_CTX_new(meth);
1758 if (ctx == NULL) {
1759 ERR_print_errors(bio_err);
1760 goto end;
1761 }
1762
693cf80c
KR
1763 SSL_CTX_clear_mode(ctx, SSL_MODE_AUTO_RETRY);
1764
0f113f3e 1765 if (sdebug)
ecf3a1fb 1766 ssl_ctx_security_debug(ctx, sdebug);
0f113f3e 1767
8f8be103
RL
1768 if (!config_ctx(cctx, ssl_args, ctx))
1769 goto end;
1770
2234212c 1771 if (ssl_config != NULL) {
287d0b94
DSH
1772 if (SSL_CTX_config(ctx, ssl_config) == 0) {
1773 BIO_printf(bio_err, "Error using configuration \"%s\"\n",
1774 ssl_config);
d6073e27
F
1775 ERR_print_errors(bio_err);
1776 goto end;
287d0b94
DSH
1777 }
1778 }
1779
09d62b33
MT
1780#ifndef OPENSSL_NO_SCTP
1781 if (protocol == IPPROTO_SCTP && sctp_label_bug == 1)
1782 SSL_CTX_set_mode(ctx, SSL_MODE_DTLS_SCTP_LABEL_LENGTH_BUG);
1783#endif
1784
8f8be103
RL
1785 if (min_version != 0
1786 && SSL_CTX_set_min_proto_version(ctx, min_version) == 0)
0d5301af 1787 goto end;
8f8be103
RL
1788 if (max_version != 0
1789 && SSL_CTX_set_max_proto_version(ctx, max_version) == 0)
0d5301af
KR
1790 goto end;
1791
7e1b7485 1792 if (vpmtouched && !SSL_CTX_set1_param(ctx, vpm)) {
ac59d705
MC
1793 BIO_printf(bio_err, "Error setting verify params\n");
1794 ERR_print_errors(bio_err);
1795 goto end;
1796 }
0f113f3e 1797
5e6f9775 1798 if (async) {
7e25dd6d 1799 SSL_CTX_set_mode(ctx, SSL_MODE_ASYNC);
5e6f9775 1800 }
28e5ea88 1801
36b2cfb1
F
1802 if (max_send_fragment > 0
1803 && !SSL_CTX_set_max_send_fragment(ctx, max_send_fragment)) {
1804 BIO_printf(bio_err, "%s: Max send fragment size %u is out of permitted range\n",
1805 prog, max_send_fragment);
1806 goto end;
1807 }
28e5ea88 1808
36b2cfb1
F
1809 if (split_send_fragment > 0
1810 && !SSL_CTX_set_split_send_fragment(ctx, split_send_fragment)) {
1811 BIO_printf(bio_err, "%s: Split send fragment size %u is out of permitted range\n",
1812 prog, split_send_fragment);
1813 goto end;
032c6d21 1814 }
36b2cfb1
F
1815
1816 if (max_pipelines > 0
1817 && !SSL_CTX_set_max_pipelines(ctx, max_pipelines)) {
1818 BIO_printf(bio_err, "%s: Max pipelines %u is out of permitted range\n",
1819 prog, max_pipelines);
1820 goto end;
032c6d21 1821 }
7e25dd6d 1822
dad78fb1
MC
1823 if (read_buf_len > 0) {
1824 SSL_CTX_set_default_read_buffer_len(ctx, read_buf_len);
1825 }
1826
cf72c757
F
1827 if (maxfraglen > 0
1828 && !SSL_CTX_set_tlsext_max_fragment_length(ctx, maxfraglen)) {
1829 BIO_printf(bio_err,
1830 "%s: Max Fragment Length code %u is out of permitted values"
1831 "\n", prog, maxfraglen);
1832 goto end;
1833 }
1834
fd3397fc
RL
1835 if (!ssl_load_stores(ctx,
1836 vfyCApath, vfyCAfile, vfyCAstore,
1837 chCApath, chCAfile, chCAstore,
0f113f3e
MC
1838 crls, crl_download)) {
1839 BIO_printf(bio_err, "Error loading store locations\n");
1840 ERR_print_errors(bio_err);
1841 goto end;
1842 }
d2add501
DSH
1843 if (ReqCAfile != NULL) {
1844 STACK_OF(X509_NAME) *nm = sk_X509_NAME_new_null();
5969a2dd 1845
d2add501
DSH
1846 if (nm == NULL || !SSL_add_file_cert_subjects_to_stack(nm, ReqCAfile)) {
1847 sk_X509_NAME_pop_free(nm, X509_NAME_free);
1848 BIO_printf(bio_err, "Error loading CA names\n");
1849 ERR_print_errors(bio_err);
1850 goto end;
1851 }
1852 SSL_CTX_set0_CA_list(ctx, nm);
1853 }
59d2d48f 1854#ifndef OPENSSL_NO_ENGINE
0f113f3e
MC
1855 if (ssl_client_engine) {
1856 if (!SSL_CTX_set_client_cert_engine(ctx, ssl_client_engine)) {
1857 BIO_puts(bio_err, "Error setting client auth engine\n");
1858 ERR_print_errors(bio_err);
1859 ENGINE_free(ssl_client_engine);
1860 goto end;
1861 }
1862 ENGINE_free(ssl_client_engine);
1863 }
59d2d48f
DSH
1864#endif
1865
ddac1974 1866#ifndef OPENSSL_NO_PSK
dba31777 1867 if (psk_key != NULL) {
0f113f3e 1868 if (c_debug)
d6073e27 1869 BIO_printf(bio_c_out, "PSK key given, setting client callback\n");
0f113f3e
MC
1870 SSL_CTX_set_psk_client_callback(ctx, psk_client_cb);
1871 }
e783bae2 1872#endif
e261bdd1
MC
1873 if (psksessf != NULL) {
1874 BIO *stmp = BIO_new_file(psksessf, "r");
1875
1876 if (stmp == NULL) {
1877 BIO_printf(bio_err, "Can't open PSK session file %s\n", psksessf);
1878 ERR_print_errors(bio_err);
1879 goto end;
1880 }
1881 psksess = PEM_read_bio_SSL_SESSION(stmp, NULL, 0, NULL);
1882 BIO_free(stmp);
1883 if (psksess == NULL) {
1884 BIO_printf(bio_err, "Can't read PSK session file %s\n", psksessf);
1885 ERR_print_errors(bio_err);
1886 goto end;
1887 }
e261bdd1 1888 }
5ffff599
MC
1889 if (psk_key != NULL || psksess != NULL)
1890 SSL_CTX_set_psk_use_session_callback(ctx, psk_use_session_cb);
1891
e783bae2 1892#ifndef OPENSSL_NO_SRTP
ac59d705 1893 if (srtp_profiles != NULL) {
7e1b7485
RS
1894 /* Returns 0 on success! */
1895 if (SSL_CTX_set_tlsext_use_srtp(ctx, srtp_profiles) != 0) {
ac59d705
MC
1896 BIO_printf(bio_err, "Error setting SRTP profile\n");
1897 ERR_print_errors(bio_err);
1898 goto end;
1899 }
1900 }
0f113f3e 1901#endif
7e1b7485 1902
2234212c 1903 if (exc != NULL)
0f113f3e 1904 ssl_ctx_set_excert(ctx, exc);
d02b48c6 1905
e481f9b9 1906#if !defined(OPENSSL_NO_NEXTPROTONEG)
2234212c 1907 if (next_proto.data != NULL)
0f113f3e 1908 SSL_CTX_set_next_proto_select_cb(ctx, next_proto_cb, &next_proto);
e481f9b9 1909#endif
0f113f3e 1910 if (alpn_in) {
817cd0d5 1911 size_t alpn_len;
0f113f3e
MC
1912 unsigned char *alpn = next_protos_parse(&alpn_len, alpn_in);
1913
1914 if (alpn == NULL) {
1915 BIO_printf(bio_err, "Error parsing -alpn argument\n");
1916 goto end;
1917 }
7e1b7485
RS
1918 /* Returns 0 on success! */
1919 if (SSL_CTX_set_alpn_protos(ctx, alpn, alpn_len) != 0) {
d6073e27 1920 BIO_printf(bio_err, "Error setting ALPN\n");
ac59d705
MC
1921 goto end;
1922 }
0f113f3e
MC
1923 OPENSSL_free(alpn);
1924 }
e481f9b9 1925
7e1b7485 1926 for (i = 0; i < serverinfo_count; i++) {
61986d32 1927 if (!SSL_CTX_add_client_custom_ext(ctx,
7e1b7485
RS
1928 serverinfo_types[i],
1929 NULL, NULL, NULL,
1930 serverinfo_cli_parse_cb, NULL)) {
1931 BIO_printf(bio_err,
d6073e27
F
1932 "Warning: Unable to add custom extension %u, skipping\n",
1933 serverinfo_types[i]);
ac59d705 1934 }
0f113f3e 1935 }
ee2ffc27 1936
0f113f3e
MC
1937 if (state)
1938 SSL_CTX_set_info_callback(ctx, apps_ssl_info_callback);
d02b48c6 1939
dd696a55 1940#ifndef OPENSSL_NO_CT
43341433
VD
1941 /* Enable SCT processing, without early connection termination */
1942 if (ct_validation &&
1943 !SSL_CTX_enable_ct(ctx, SSL_CT_VALIDATION_PERMISSIVE)) {
dd696a55
RP
1944 ERR_print_errors(bio_err);
1945 goto end;
1946 }
1947
70073f3e 1948 if (!ctx_set_ctlog_list_file(ctx, ctlog_file)) {
43341433 1949 if (ct_validation) {
328f36c5
RP
1950 ERR_print_errors(bio_err);
1951 goto end;
1952 }
1953
1954 /*
1955 * If CT validation is not enabled, the log list isn't needed so don't
1956 * show errors or abort. We try to load it regardless because then we
1957 * can show the names of the logs any SCTs came from (SCTs may be seen
1958 * even with validation disabled).
1959 */
1960 ERR_clear_error();
dd696a55
RP
1961 }
1962#endif
1963
0f113f3e 1964 SSL_CTX_set_verify(ctx, verify, verify_callback);
d02b48c6 1965
fd3397fc
RL
1966 if (!ctx_set_verify_locations(ctx, CAfile, noCAfile, CApath, noCApath,
1967 CAstore, noCAstore)) {
0f113f3e 1968 ERR_print_errors(bio_err);
7e1b7485 1969 goto end;
0f113f3e 1970 }
d02b48c6 1971
0f113f3e 1972 ssl_ctx_add_crls(ctx, crls, crl_download);
fdb78f3d 1973
0f113f3e
MC
1974 if (!set_cert_key_stuff(ctx, cert, key, chain, build_chain))
1975 goto end;
74ecfab4 1976
11ba87f2 1977 if (!noservername) {
0f113f3e
MC
1978 tlsextcbp.biodebug = bio_err;
1979 SSL_CTX_set_tlsext_servername_callback(ctx, ssl_servername_cb);
1980 SSL_CTX_set_tlsext_servername_arg(ctx, &tlsextcbp);
1981 }
1982# ifndef OPENSSL_NO_SRP
1983 if (srp_arg.srplogin) {
1984 if (!srp_lateuser && !SSL_CTX_set_srp_username(ctx, srp_arg.srplogin)) {
1985 BIO_printf(bio_err, "Unable to set SRP username\n");
1986 goto end;
1987 }
1988 srp_arg.msg = c_msg;
1989 srp_arg.debug = c_debug;
1990 SSL_CTX_set_srp_cb_arg(ctx, &srp_arg);
1991 SSL_CTX_set_srp_client_pwd_callback(ctx, ssl_give_srp_client_pwd_cb);
1992 SSL_CTX_set_srp_strength(ctx, srp_arg.strength);
1993 if (c_msg || c_debug || srp_arg.amp == 0)
1994 SSL_CTX_set_srp_verify_param_callback(ctx,
1995 ssl_srp_verify_param_cb);
1996 }
1997# endif
0f113f3e 1998
cddd424a
VD
1999 if (dane_tlsa_domain != NULL) {
2000 if (SSL_CTX_dane_enable(ctx) <= 0) {
2001 BIO_printf(bio_err,
d6073e27
F
2002 "%s: Error enabling DANE TLSA authentication.\n",
2003 prog);
cddd424a
VD
2004 ERR_print_errors(bio_err);
2005 goto end;
2006 }
2007 }
2008
be62b22b
MC
2009 /*
2010 * In TLSv1.3 NewSessionTicket messages arrive after the handshake and can
2011 * come at any time. Therefore we use a callback to write out the session
2012 * when we know about it. This approach works for < TLSv1.3 as well.
2013 */
20c0bce5
MC
2014 SSL_CTX_set_session_cache_mode(ctx, SSL_SESS_CACHE_CLIENT
2015 | SSL_SESS_CACHE_NO_INTERNAL_STORE);
2016 SSL_CTX_sess_set_new_cb(ctx, new_session_cb);
be62b22b 2017
4bf73e9f
PW
2018 if (set_keylog_file(ctx, keylog_file))
2019 goto end;
2020
0f113f3e 2021 con = SSL_new(ctx);
f84a648c
K
2022 if (con == NULL)
2023 goto end;
2024
32097b33
MC
2025 if (enable_pha)
2026 SSL_set_post_handshake_auth(con, 1);
9d75dce3 2027
2234212c 2028 if (sess_in != NULL) {
0f113f3e
MC
2029 SSL_SESSION *sess;
2030 BIO *stmp = BIO_new_file(sess_in, "r");
2234212c 2031 if (stmp == NULL) {
0f113f3e
MC
2032 BIO_printf(bio_err, "Can't open session file %s\n", sess_in);
2033 ERR_print_errors(bio_err);
2034 goto end;
2035 }
2036 sess = PEM_read_bio_SSL_SESSION(stmp, NULL, 0, NULL);
2037 BIO_free(stmp);
2234212c 2038 if (sess == NULL) {
0f113f3e
MC
2039 BIO_printf(bio_err, "Can't open session file %s\n", sess_in);
2040 ERR_print_errors(bio_err);
2041 goto end;
2042 }
61986d32 2043 if (!SSL_set_session(con, sess)) {
ac59d705
MC
2044 BIO_printf(bio_err, "Can't set session\n");
2045 ERR_print_errors(bio_err);
2046 goto end;
2047 }
b510b740 2048
0f113f3e
MC
2049 SSL_SESSION_free(sess);
2050 }
2051
2052 if (fallback_scsv)
2053 SSL_set_mode(con, SSL_MODE_SEND_FALLBACK_SCSV);
cf6da053 2054
11ba87f2 2055 if (!noservername && (servername != NULL || dane_tlsa_domain == NULL)) {
8e981051 2056 if (servername == NULL) {
4bd8b240 2057 if(host == NULL || is_dNS_name(host))
8e981051
IM
2058 servername = (host == NULL) ? "localhost" : host;
2059 }
2060 if (servername != NULL && !SSL_set_tlsext_host_name(con, servername)) {
0f113f3e
MC
2061 BIO_printf(bio_err, "Unable to set TLS servername extension.\n");
2062 ERR_print_errors(bio_err);
2063 goto end;
2064 }
2065 }
d02b48c6 2066
cddd424a
VD
2067 if (dane_tlsa_domain != NULL) {
2068 if (SSL_dane_enable(con, dane_tlsa_domain) <= 0) {
2069 BIO_printf(bio_err, "%s: Error enabling DANE TLSA "
2070 "authentication.\n", prog);
2071 ERR_print_errors(bio_err);
2072 goto end;
2073 }
2074 if (dane_tlsa_rrset == NULL) {
2075 BIO_printf(bio_err, "%s: DANE TLSA authentication requires at "
bc87fb6b 2076 "least one -dane_tlsa_rrdata option.\n", prog);
cddd424a
VD
2077 goto end;
2078 }
2079 if (tlsa_import_rrset(con, dane_tlsa_rrset) <= 0) {
2080 BIO_printf(bio_err, "%s: Failed to import any TLSA "
2081 "records.\n", prog);
2082 goto end;
2083 }
c4fbed6c
VD
2084 if (dane_ee_no_name)
2085 SSL_dane_set_flags(con, DANE_FLAG_NO_DANE_EE_NAMECHECKS);
cddd424a 2086 } else if (dane_tlsa_rrset != NULL) {
bde136c8
F
2087 BIO_printf(bio_err, "%s: DANE TLSA authentication requires the "
2088 "-dane_tlsa_domain option.\n", prog);
2089 goto end;
cddd424a
VD
2090 }
2091
0f113f3e 2092 re_start:
ebc01683
JH
2093 if (init_client(&s, host, port, bindhost, bindport, socket_family,
2094 socket_type, protocol) == 0) {
0f113f3e 2095 BIO_printf(bio_err, "connect:errno=%d\n", get_last_socket_error());
8731a4fc 2096 BIO_closesocket(s);
0f113f3e
MC
2097 goto end;
2098 }
2099 BIO_printf(bio_c_out, "CONNECTED(%08X)\n", s);
d02b48c6 2100
0f113f3e 2101 if (c_nbio) {
ba810815 2102 if (!BIO_socket_nbio(s, 1)) {
0f113f3e
MC
2103 ERR_print_errors(bio_err);
2104 goto end;
2105 }
ba810815 2106 BIO_printf(bio_c_out, "Turned on non blocking io\n");
0f113f3e 2107 }
40a8e9c2 2108#ifndef OPENSSL_NO_DTLS
8ccc2377 2109 if (isdtls) {
642a166c 2110 union BIO_sock_info_u peer_info;
0f113f3e 2111
8ccc2377
MC
2112#ifndef OPENSSL_NO_SCTP
2113 if (protocol == IPPROTO_SCTP)
2114 sbio = BIO_new_dgram_sctp(s, BIO_NOCLOSE);
2115 else
2116#endif
2117 sbio = BIO_new_dgram(s, BIO_NOCLOSE);
2118
642a166c
RL
2119 if ((peer_info.addr = BIO_ADDR_new()) == NULL) {
2120 BIO_printf(bio_err, "memory allocation failure\n");
2121 BIO_closesocket(s);
d6accd50 2122 goto end;
642a166c
RL
2123 }
2124 if (!BIO_sock_info(s, BIO_SOCK_INFO_ADDRESS, &peer_info)) {
0f113f3e
MC
2125 BIO_printf(bio_err, "getsockname:errno=%d\n",
2126 get_last_socket_error());
642a166c 2127 BIO_ADDR_free(peer_info.addr);
8731a4fc 2128 BIO_closesocket(s);
0f113f3e
MC
2129 goto end;
2130 }
2131
642a166c
RL
2132 (void)BIO_ctrl_set_connected(sbio, peer_info.addr);
2133 BIO_ADDR_free(peer_info.addr);
2134 peer_info.addr = NULL;
0f113f3e
MC
2135
2136 if (enable_timeouts) {
2137 timeout.tv_sec = 0;
2138 timeout.tv_usec = DGRAM_RCV_TIMEOUT;
2139 BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_RECV_TIMEOUT, 0, &timeout);
2140
2141 timeout.tv_sec = 0;
2142 timeout.tv_usec = DGRAM_SND_TIMEOUT;
2143 BIO_ctrl(sbio, BIO_CTRL_DGRAM_SET_SEND_TIMEOUT, 0, &timeout);
2144 }
2145
2146 if (socket_mtu) {
2147 if (socket_mtu < DTLS_get_link_min_mtu(con)) {
2148 BIO_printf(bio_err, "MTU too small. Must be at least %ld\n",
2149 DTLS_get_link_min_mtu(con));
2150 BIO_free(sbio);
2151 goto shut;
2152 }
2153 SSL_set_options(con, SSL_OP_NO_QUERY_MTU);
2154 if (!DTLS_set_link_mtu(con, socket_mtu)) {
2155 BIO_printf(bio_err, "Failed to set MTU\n");
2156 BIO_free(sbio);
2157 goto shut;
2158 }
2234212c 2159 } else {
0f113f3e
MC
2160 /* want to do MTU discovery */
2161 BIO_ctrl(sbio, BIO_CTRL_DGRAM_MTU_DISCOVER, 0, NULL);
2234212c 2162 }
0f113f3e 2163 } else
40a8e9c2 2164#endif /* OPENSSL_NO_DTLS */
0f113f3e
MC
2165 sbio = BIO_new_socket(s, BIO_NOCLOSE);
2166
2167 if (nbio_test) {
2168 BIO *test;
2169
2170 test = BIO_new(BIO_f_nbio_test());
2171 sbio = BIO_push(test, sbio);
2172 }
2173
2174 if (c_debug) {
0f113f3e
MC
2175 BIO_set_callback(sbio, bio_dump_callback);
2176 BIO_set_callback_arg(sbio, (char *)bio_c_out);
2177 }
2178 if (c_msg) {
93ab9e42 2179#ifndef OPENSSL_NO_SSL_TRACE
0f113f3e
MC
2180 if (c_msg == 2)
2181 SSL_set_msg_callback(con, SSL_trace);
2182 else
93ab9e42 2183#endif
0f113f3e
MC
2184 SSL_set_msg_callback(con, msg_cb);
2185 SSL_set_msg_callback_arg(con, bio_c_msg ? bio_c_msg : bio_c_out);
2186 }
e481f9b9 2187
0f113f3e
MC
2188 if (c_tlsextdebug) {
2189 SSL_set_tlsext_debug_callback(con, tlsext_cb);
2190 SSL_set_tlsext_debug_arg(con, bio_c_out);
2191 }
3e41ac35 2192#ifndef OPENSSL_NO_OCSP
0f113f3e
MC
2193 if (c_status_req) {
2194 SSL_set_tlsext_status_type(con, TLSEXT_STATUSTYPE_ocsp);
2195 SSL_CTX_set_tlsext_status_cb(ctx, ocsp_resp_cb);
2196 SSL_CTX_set_tlsext_status_arg(ctx, bio_c_out);
0f113f3e 2197 }
3e41ac35 2198#endif
0f113f3e
MC
2199
2200 SSL_set_bio(con, sbio, sbio);
2201 SSL_set_connect_state(con);
2202
2203 /* ok, lets connect */
51e5133d
RL
2204 if (fileno_stdin() > SSL_get_fd(con))
2205 width = fileno_stdin() + 1;
0d3b6583
RL
2206 else
2207 width = SSL_get_fd(con) + 1;
51e5133d 2208
0f113f3e
MC
2209 read_tty = 1;
2210 write_tty = 0;
2211 tty_on = 0;
2212 read_ssl = 1;
2213 write_ssl = 1;
2214
2215 cbuf_len = 0;
2216 cbuf_off = 0;
2217 sbuf_len = 0;
2218 sbuf_off = 0;
2219
7e1b7485
RS
2220 switch ((PROTOCOL_CHOICE) starttls_proto) {
2221 case PROTO_OFF:
2222 break;
9576545a 2223 case PROTO_LMTP:
7e1b7485
RS
2224 case PROTO_SMTP:
2225 {
2226 /*
2227 * This is an ugly hack that does a lot of assumptions. We do
2228 * have to handle multi-line responses which may come in a single
2229 * packet or not. We therefore have to use BIO_gets() which does
2230 * need a buffering BIO. So during the initial chitchat we do
2231 * push a buffering BIO into the chain that is removed again
2232 * later on to not disturb the rest of the s_client operation.
2233 */
2234 int foundit = 0;
2235 BIO *fbio = BIO_new(BIO_f_buffer());
20967afb 2236
7e1b7485 2237 BIO_push(fbio, sbio);
9576545a 2238 /* Wait for multi-line response to end from LMTP or SMTP */
7e1b7485
RS
2239 do {
2240 mbuf_len = BIO_gets(fbio, mbuf, BUFSIZZ);
20967afb 2241 } while (mbuf_len > 3 && mbuf[3] == '-');
8176431d
PY
2242 if (protohost == NULL)
2243 protohost = "mail.example.com";
7524c520 2244 if (starttls_proto == (int)PROTO_LMTP)
8176431d 2245 BIO_printf(fbio, "LHLO %s\r\n", protohost);
7524c520 2246 else
8176431d 2247 BIO_printf(fbio, "EHLO %s\r\n", protohost);
7e1b7485 2248 (void)BIO_flush(fbio);
9576545a
RS
2249 /*
2250 * Wait for multi-line response to end LHLO LMTP or EHLO SMTP
2251 * response.
2252 */
7e1b7485
RS
2253 do {
2254 mbuf_len = BIO_gets(fbio, mbuf, BUFSIZZ);
2255 if (strstr(mbuf, "STARTTLS"))
2256 foundit = 1;
20967afb 2257 } while (mbuf_len > 3 && mbuf[3] == '-');
7e1b7485
RS
2258 (void)BIO_flush(fbio);
2259 BIO_pop(fbio);
2260 BIO_free(fbio);
2261 if (!foundit)
2262 BIO_printf(bio_err,
20967afb 2263 "Didn't find STARTTLS in server response,"
c7944cf1 2264 " trying anyway...\n");
7e1b7485
RS
2265 BIO_printf(sbio, "STARTTLS\r\n");
2266 BIO_read(sbio, sbuf, BUFSIZZ);
0f113f3e 2267 }
7e1b7485
RS
2268 break;
2269 case PROTO_POP3:
2270 {
2271 BIO_read(sbio, mbuf, BUFSIZZ);
2272 BIO_printf(sbio, "STLS\r\n");
2273 mbuf_len = BIO_read(sbio, sbuf, BUFSIZZ);
2274 if (mbuf_len < 0) {
2275 BIO_printf(bio_err, "BIO_read failed\n");
2276 goto end;
2277 }
0f113f3e 2278 }
7e1b7485
RS
2279 break;
2280 case PROTO_IMAP:
2281 {
2282 int foundit = 0;
2283 BIO *fbio = BIO_new(BIO_f_buffer());
20967afb 2284
7e1b7485
RS
2285 BIO_push(fbio, sbio);
2286 BIO_gets(fbio, mbuf, BUFSIZZ);
2287 /* STARTTLS command requires CAPABILITY... */
2288 BIO_printf(fbio, ". CAPABILITY\r\n");
2289 (void)BIO_flush(fbio);
2290 /* wait for multi-line CAPABILITY response */
2291 do {
2292 mbuf_len = BIO_gets(fbio, mbuf, BUFSIZZ);
2293 if (strstr(mbuf, "STARTTLS"))
2294 foundit = 1;
2295 }
2296 while (mbuf_len > 3 && mbuf[0] != '.');
2297 (void)BIO_flush(fbio);
2298 BIO_pop(fbio);
2299 BIO_free(fbio);
2300 if (!foundit)
2301 BIO_printf(bio_err,
20967afb 2302 "Didn't find STARTTLS in server response,"
c7944cf1 2303 " trying anyway...\n");
7e1b7485
RS
2304 BIO_printf(sbio, ". STARTTLS\r\n");
2305 BIO_read(sbio, sbuf, BUFSIZZ);
0f113f3e 2306 }
7e1b7485
RS
2307 break;
2308 case PROTO_FTP:
2309 {
2310 BIO *fbio = BIO_new(BIO_f_buffer());
20967afb 2311
7e1b7485
RS
2312 BIO_push(fbio, sbio);
2313 /* wait for multi-line response to end from FTP */
2314 do {
2315 mbuf_len = BIO_gets(fbio, mbuf, BUFSIZZ);
2316 }
f997e456 2317 while (mbuf_len > 3 && (!isdigit(mbuf[0]) || !isdigit(mbuf[1]) || !isdigit(mbuf[2]) || mbuf[3] != ' '));
7e1b7485
RS
2318 (void)BIO_flush(fbio);
2319 BIO_pop(fbio);
2320 BIO_free(fbio);
2321 BIO_printf(sbio, "AUTH TLS\r\n");
2322 BIO_read(sbio, sbuf, BUFSIZZ);
0f113f3e 2323 }
7e1b7485
RS
2324 break;
2325 case PROTO_XMPP:
898ea7b8 2326 case PROTO_XMPP_SERVER:
0f113f3e 2327 {
7e1b7485
RS
2328 int seen = 0;
2329 BIO_printf(sbio, "<stream:stream "
2330 "xmlns:stream='http://etherx.jabber.org/streams' "
898ea7b8
KE
2331 "xmlns='jabber:%s' to='%s' version='1.0'>",
2332 starttls_proto == PROTO_XMPP ? "client" : "server",
8176431d 2333 protohost ? protohost : host);
0f113f3e 2334 seen = BIO_read(sbio, mbuf, BUFSIZZ);
20967afb
RS
2335 if (seen < 0) {
2336 BIO_printf(bio_err, "BIO_read failed\n");
2337 goto end;
2338 }
2339 mbuf[seen] = '\0';
7e1b7485
RS
2340 while (!strstr
2341 (mbuf, "<starttls xmlns='urn:ietf:params:xml:ns:xmpp-tls'")
2342 && !strstr(mbuf,
2343 "<starttls xmlns=\"urn:ietf:params:xml:ns:xmpp-tls\""))
2344 {
2345 seen = BIO_read(sbio, mbuf, BUFSIZZ);
0f113f3e 2346
7e1b7485
RS
2347 if (seen <= 0)
2348 goto shut;
0f113f3e 2349
20967afb 2350 mbuf[seen] = '\0';
7e1b7485
RS
2351 }
2352 BIO_printf(sbio,
2353 "<starttls xmlns='urn:ietf:params:xml:ns:xmpp-tls'/>");
2354 seen = BIO_read(sbio, sbuf, BUFSIZZ);
20967afb
RS
2355 if (seen < 0) {
2356 BIO_printf(bio_err, "BIO_read failed\n");
2357 goto shut;
2358 }
2359 sbuf[seen] = '\0';
7e1b7485
RS
2360 if (!strstr(sbuf, "<proceed"))
2361 goto shut;
20967afb 2362 mbuf[0] = '\0';
0f113f3e 2363 }
7e1b7485 2364 break;
d8c25de5
RS
2365 case PROTO_TELNET:
2366 {
2367 static const unsigned char tls_do[] = {
2368 /* IAC DO START_TLS */
2369 255, 253, 46
2370 };
2371 static const unsigned char tls_will[] = {
2372 /* IAC WILL START_TLS */
2373 255, 251, 46
2374 };
2375 static const unsigned char tls_follows[] = {
2376 /* IAC SB START_TLS FOLLOWS IAC SE */
2377 255, 250, 46, 1, 255, 240
2378 };
2379 int bytes;
2380
2381 /* Telnet server should demand we issue START_TLS */
2382 bytes = BIO_read(sbio, mbuf, BUFSIZZ);
2383 if (bytes != 3 || memcmp(mbuf, tls_do, 3) != 0)
2384 goto shut;
2385 /* Agree to issue START_TLS and send the FOLLOWS sub-command */
2386 BIO_write(sbio, tls_will, 3);
2387 BIO_write(sbio, tls_follows, 6);
2388 (void)BIO_flush(sbio);
2389 /* Telnet server also sent the FOLLOWS sub-command */
2390 bytes = BIO_read(sbio, mbuf, BUFSIZZ);
2391 if (bytes != 6 || memcmp(mbuf, tls_follows, 6) != 0)
2392 goto shut;
2393 }
552bf8ec
MT
2394 break;
2395 case PROTO_CONNECT:
2396 {
ec2a0e60
RL
2397 enum {
2398 error_proto, /* Wrong protocol, not even HTTP */
2399 error_connect, /* CONNECT failed */
2400 success
2401 } foundit = error_connect;
552bf8ec
MT
2402 BIO *fbio = BIO_new(BIO_f_buffer());
2403
2404 BIO_push(fbio, sbio);
69738dad 2405 BIO_printf(fbio, "CONNECT %s HTTP/1.0\r\n", connectstr);
df443918 2406 /*
69738dad
M
2407 * Workaround for broken proxies which would otherwise close
2408 * the connection when entering tunnel mode (eg Squid 2.6)
2409 */
2410 BIO_printf(fbio, "Proxy-Connection: Keep-Alive\r\n");
2411
2412 /* Support for basic (base64) proxy authentication */
2413 if (proxyuser != NULL) {
2414 size_t l;
2415 char *proxyauth, *proxyauthenc;
2416
2417 l = strlen(proxyuser);
2418 if (proxypass != NULL)
2419 l += strlen(proxypass);
2420 proxyauth = app_malloc(l + 2, "Proxy auth string");
0b53fe1c
MC
2421 BIO_snprintf(proxyauth, l + 2, "%s:%s", proxyuser,
2422 (proxypass != NULL) ? proxypass : "");
69738dad 2423 proxyauthenc = base64encode(proxyauth, strlen(proxyauth));
0b53fe1c
MC
2424 BIO_printf(fbio, "Proxy-Authorization: Basic %s\r\n",
2425 proxyauthenc);
69738dad
M
2426 OPENSSL_clear_free(proxyauth, strlen(proxyauth));
2427 OPENSSL_clear_free(proxyauthenc, strlen(proxyauthenc));
2428 }
2429
2430 /* Terminate the HTTP CONNECT request */
2431 BIO_printf(fbio, "\r\n");
552bf8ec 2432 (void)BIO_flush(fbio);
ec2a0e60
RL
2433 /*
2434 * The first line is the HTTP response. According to RFC 7230,
68756b12 2435 * it's formatted exactly like this:
ec2a0e60
RL
2436 *
2437 * HTTP/d.d ddd Reason text\r\n
2438 */
2439 mbuf_len = BIO_gets(fbio, mbuf, BUFSIZZ);
3dce1099
RS
2440 if (mbuf_len < (int)strlen("HTTP/1.0 200")) {
2441 BIO_printf(bio_err,
2442 "%s: HTTP CONNECT failed, insufficient response "
2443 "from proxy (got %d octets)\n", prog, mbuf_len);
2444 (void)BIO_flush(fbio);
2445 BIO_pop(fbio);
2446 BIO_free(fbio);
2447 goto shut;
2448 }
ec2a0e60
RL
2449 if (mbuf[8] != ' ') {
2450 BIO_printf(bio_err,
2451 "%s: HTTP CONNECT failed, incorrect response "
2452 "from proxy\n", prog);
2453 foundit = error_proto;
2454 } else if (mbuf[9] != '2') {
2455 BIO_printf(bio_err, "%s: HTTP CONNECT failed: %s ", prog,
2456 &mbuf[9]);
2457 } else {
2458 foundit = success;
2459 }
2460 if (foundit != error_proto) {
2461 /* Read past all following headers */
2462 do {
2463 mbuf_len = BIO_gets(fbio, mbuf, BUFSIZZ);
2464 } while (mbuf_len > 2);
2465 }
552bf8ec
MT
2466 (void)BIO_flush(fbio);
2467 BIO_pop(fbio);
2468 BIO_free(fbio);
ec2a0e60 2469 if (foundit != success) {
552bf8ec
MT
2470 goto shut;
2471 }
2472 }
2473 break;
cfb4f1ef
NPB
2474 case PROTO_IRC:
2475 {
2476 int numeric;
2477 BIO *fbio = BIO_new(BIO_f_buffer());
2478
2479 BIO_push(fbio, sbio);
2480 BIO_printf(fbio, "STARTTLS\r\n");
2481 (void)BIO_flush(fbio);
2482 width = SSL_get_fd(con) + 1;
2483
2484 do {
2485 numeric = 0;
2486
2487 FD_ZERO(&readfds);
2488 openssl_fdset(SSL_get_fd(con), &readfds);
2489 timeout.tv_sec = S_CLIENT_IRC_READ_TIMEOUT;
2490 timeout.tv_usec = 0;
2491 /*
2492 * If the IRCd doesn't respond within
2493 * S_CLIENT_IRC_READ_TIMEOUT seconds, assume
2494 * it doesn't support STARTTLS. Many IRCds
2495 * will not give _any_ sort of response to a
2496 * STARTTLS command when it's not supported.
2497 */
2498 if (!BIO_get_buffer_num_lines(fbio)
2499 && !BIO_pending(fbio)
2500 && !BIO_pending(sbio)
2501 && select(width, (void *)&readfds, NULL, NULL,
2502 &timeout) < 1) {
2503 BIO_printf(bio_err,
2504 "Timeout waiting for response (%d seconds).\n",
2505 S_CLIENT_IRC_READ_TIMEOUT);
2506 break;
2507 }
2508
2509 mbuf_len = BIO_gets(fbio, mbuf, BUFSIZZ);
2510 if (mbuf_len < 1 || sscanf(mbuf, "%*s %d", &numeric) != 1)
2511 break;
2512 /* :example.net 451 STARTTLS :You have not registered */
2513 /* :example.net 421 STARTTLS :Unknown command */
2514 if ((numeric == 451 || numeric == 421)
2515 && strstr(mbuf, "STARTTLS") != NULL) {
2516 BIO_printf(bio_err, "STARTTLS not supported: %s", mbuf);
2517 break;
2518 }
2519 if (numeric == 691) {
2520 BIO_printf(bio_err, "STARTTLS negotiation failed: ");
2521 ERR_print_errors(bio_err);
2522 break;
2523 }
2524 } while (numeric != 670);
2525
2526 (void)BIO_flush(fbio);
2527 BIO_pop(fbio);
2528 BIO_free(fbio);
2529 if (numeric != 670) {
2530 BIO_printf(bio_err, "Server does not support STARTTLS.\n");
2531 ret = 1;
2532 goto shut;
2533 }
2534 }
b2e54eb8 2535 break;
a2d9cfba
KT
2536 case PROTO_MYSQL:
2537 {
2538 /* SSL request packet */
2539 static const unsigned char ssl_req[] = {
2540 /* payload_length, sequence_id */
2541 0x20, 0x00, 0x00, 0x01,
2542 /* payload */
2543 /* capability flags, CLIENT_SSL always set */
2544 0x85, 0xae, 0x7f, 0x00,
2545 /* max-packet size */
2546 0x00, 0x00, 0x00, 0x01,
2547 /* character set */
2548 0x21,
2549 /* string[23] reserved (all [0]) */
2550 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
2551 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
2552 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00
2553 };
2554 int bytes = 0;
2555 int ssl_flg = 0x800;
2556 int pos;
2557 const unsigned char *packet = (const unsigned char *)sbuf;
2558
2559 /* Receiving Initial Handshake packet. */
2560 bytes = BIO_read(sbio, (void *)packet, BUFSIZZ);
2561 if (bytes < 0) {
2562 BIO_printf(bio_err, "BIO_read failed\n");
2563 goto shut;
2564 /* Packet length[3], Packet number[1] + minimum payload[17] */
2565 } else if (bytes < 21) {
2566 BIO_printf(bio_err, "MySQL packet too short.\n");
2567 goto shut;
2568 } else if (bytes != (4 + packet[0] +
2569 (packet[1] << 8) +
2570 (packet[2] << 16))) {
2571 BIO_printf(bio_err, "MySQL packet length does not match.\n");
2572 goto shut;
2573 /* protocol version[1] */
2574 } else if (packet[4] != 0xA) {
2575 BIO_printf(bio_err,
2576 "Only MySQL protocol version 10 is supported.\n");
2577 goto shut;
2578 }
2579
2580 pos = 5;
2581 /* server version[string+NULL] */
2582 for (;;) {
2583 if (pos >= bytes) {
2584 BIO_printf(bio_err, "Cannot confirm server version. ");
2585 goto shut;
2586 } else if (packet[pos++] == '\0') {
2587 break;
2588 }
a2d9cfba
KT
2589 }
2590
8530039a 2591 /* make sure we have at least 15 bytes left in the packet */
a2d9cfba
KT
2592 if (pos + 15 > bytes) {
2593 BIO_printf(bio_err,
2594 "MySQL server handshake packet is broken.\n");
2595 goto shut;
2596 }
2597
2598 pos += 12; /* skip over conn id[4] + SALT[8] */
2599 if (packet[pos++] != '\0') { /* verify filler */
2600 BIO_printf(bio_err,
2601 "MySQL packet is broken.\n");
2602 goto shut;
2603 }
2604
2605 /* capability flags[2] */
2606 if (!((packet[pos] + (packet[pos + 1] << 8)) & ssl_flg)) {
2607 BIO_printf(bio_err, "MySQL server does not support SSL.\n");
2608 goto shut;
2609 }
2610
2611 /* Sending SSL Handshake packet. */
2612 BIO_write(sbio, ssl_req, sizeof(ssl_req));
2613 (void)BIO_flush(sbio);
2614 }
2615 break;
b2e54eb8
VV
2616 case PROTO_POSTGRES:
2617 {
2618 static const unsigned char ssl_request[] = {
2619 /* Length SSLRequest */
2620 0, 0, 0, 8, 4, 210, 22, 47
2621 };
2622 int bytes;
2623
2624 /* Send SSLRequest packet */
2625 BIO_write(sbio, ssl_request, 8);
2626 (void)BIO_flush(sbio);
2627
2628 /* Reply will be a single S if SSL is enabled */
2629 bytes = BIO_read(sbio, sbuf, BUFSIZZ);
2630 if (bytes != 1 || sbuf[0] != 'S')
2631 goto shut;
2632 }
2633 break;
8f85aa6b
RS
2634 case PROTO_NNTP:
2635 {
2636 int foundit = 0;
2637 BIO *fbio = BIO_new(BIO_f_buffer());
2638
2639 BIO_push(fbio, sbio);
2640 BIO_gets(fbio, mbuf, BUFSIZZ);
2641 /* STARTTLS command requires CAPABILITIES... */
2642 BIO_printf(fbio, "CAPABILITIES\r\n");
2643 (void)BIO_flush(fbio);
5aa2a7ea
Q
2644 BIO_gets(fbio, mbuf, BUFSIZZ);
2645 /* no point in trying to parse the CAPABILITIES response if there is none */
2646 if (strstr(mbuf, "101") != NULL) {
2647 /* wait for multi-line CAPABILITIES response */
2648 do {
2649 mbuf_len = BIO_gets(fbio, mbuf, BUFSIZZ);
2650 if (strstr(mbuf, "STARTTLS"))
2651 foundit = 1;
2652 } while (mbuf_len > 1 && mbuf[0] != '.');
2653 }
8f85aa6b
RS
2654 (void)BIO_flush(fbio);
2655 BIO_pop(fbio);
2656 BIO_free(fbio);
2657 if (!foundit)
2658 BIO_printf(bio_err,
2659 "Didn't find STARTTLS in server response,"
2660 " trying anyway...\n");
2661 BIO_printf(sbio, "STARTTLS\r\n");
af7e05c7
RS
2662 mbuf_len = BIO_read(sbio, mbuf, BUFSIZZ);
2663 if (mbuf_len < 0) {
2664 BIO_printf(bio_err, "BIO_read failed\n");
2665 goto end;
2666 }
2667 mbuf[mbuf_len] = '\0';
2668 if (strstr(mbuf, "382") == NULL) {
2669 BIO_printf(bio_err, "STARTTLS failed: %s", mbuf);
2670 goto shut;
2671 }
8f85aa6b
RS
2672 }
2673 break;
20967afb
RS
2674 case PROTO_SIEVE:
2675 {
2676 int foundit = 0;
2677 BIO *fbio = BIO_new(BIO_f_buffer());
2678
2679 BIO_push(fbio, sbio);
2680 /* wait for multi-line response to end from Sieve */
2681 do {
2682 mbuf_len = BIO_gets(fbio, mbuf, BUFSIZZ);
2683 /*
2684 * According to RFC 5804 § 1.7, capability
2685 * is case-insensitive, make it uppercase
2686 */
2687 if (mbuf_len > 1 && mbuf[0] == '"') {
2688 make_uppercase(mbuf);
2689 if (strncmp(mbuf, "\"STARTTLS\"", 10) == 0)
2690 foundit = 1;
2691 }
2692 } while (mbuf_len > 1 && mbuf[0] == '"');
2693 (void)BIO_flush(fbio);
2694 BIO_pop(fbio);
2695 BIO_free(fbio);
2696 if (!foundit)
2697 BIO_printf(bio_err,
2698 "Didn't find STARTTLS in server response,"
2699 " trying anyway...\n");
2700 BIO_printf(sbio, "STARTTLS\r\n");
2701 mbuf_len = BIO_read(sbio, mbuf, BUFSIZZ);
2702 if (mbuf_len < 0) {
2703 BIO_printf(bio_err, "BIO_read failed\n");
2704 goto end;
af7e05c7
RS
2705 }
2706 mbuf[mbuf_len] = '\0';
2707 if (mbuf_len < 2) {
2708 BIO_printf(bio_err, "STARTTLS failed: %s", mbuf);
20967afb
RS
2709 goto shut;
2710 }
2711 /*
2712 * According to RFC 5804 § 2.2, response codes are case-
2713 * insensitive, make it uppercase but preserve the response.
2714 */
20967afb
RS
2715 strncpy(sbuf, mbuf, 2);
2716 make_uppercase(sbuf);
2717 if (strncmp(sbuf, "OK", 2) != 0) {
2718 BIO_printf(bio_err, "STARTTLS not supported: %s", mbuf);
2719 goto shut;
2720 }
2721 }
2722 break;
398b0bbd
RS
2723 case PROTO_LDAP:
2724 {
2725 /* StartTLS Operation according to RFC 4511 */
2726 static char ldap_tls_genconf[] = "asn1=SEQUENCE:LDAPMessage\n"
2727 "[LDAPMessage]\n"
2728 "messageID=INTEGER:1\n"
2729 "extendedReq=EXPLICIT:23A,IMPLICIT:0C,"
2730 "FORMAT:ASCII,OCT:1.3.6.1.4.1.1466.20037\n";
2731 long errline = -1;
2732 char *genstr = NULL;
2733 int result = -1;
2734 ASN1_TYPE *atyp = NULL;
2735 BIO *ldapbio = BIO_new(BIO_s_mem());
2736 CONF *cnf = NCONF_new(NULL);
2737
2738 if (cnf == NULL) {
2739 BIO_free(ldapbio);
2740 goto end;
2741 }
2742 BIO_puts(ldapbio, ldap_tls_genconf);
2743 if (NCONF_load_bio(cnf, ldapbio, &errline) <= 0) {
2744 BIO_free(ldapbio);
2745 NCONF_free(cnf);
2746 if (errline <= 0) {
2747 BIO_printf(bio_err, "NCONF_load_bio failed\n");
2748 goto end;
2749 } else {
2750 BIO_printf(bio_err, "Error on line %ld\n", errline);
2751 goto end;
2752 }
2753 }
2754 BIO_free(ldapbio);
2755 genstr = NCONF_get_string(cnf, "default", "asn1");
2756 if (genstr == NULL) {
2757 NCONF_free(cnf);
2758 BIO_printf(bio_err, "NCONF_get_string failed\n");
2759 goto end;
2760 }
2761 atyp = ASN1_generate_nconf(genstr, cnf);
2762 if (atyp == NULL) {
2763 NCONF_free(cnf);
2764 BIO_printf(bio_err, "ASN1_generate_nconf failed\n");
2765 goto end;
2766 }
2767 NCONF_free(cnf);
2768
2769 /* Send SSLRequest packet */
2770 BIO_write(sbio, atyp->value.sequence->data,
2771 atyp->value.sequence->length);
2772 (void)BIO_flush(sbio);
2773 ASN1_TYPE_free(atyp);
2774
2775 mbuf_len = BIO_read(sbio, mbuf, BUFSIZZ);
2776 if (mbuf_len < 0) {
2777 BIO_printf(bio_err, "BIO_read failed\n");
2778 goto end;
2779 }
2780 result = ldap_ExtendedResponse_parse(mbuf, mbuf_len);
2781 if (result < 0) {
2782 BIO_printf(bio_err, "ldap_ExtendedResponse_parse failed\n");
2783 goto shut;
2784 } else if (result > 0) {
2785 BIO_printf(bio_err, "STARTTLS failed, LDAP Result Code: %i\n",
2786 result);
2787 goto shut;
2788 }
2789 mbuf_len = 0;
2790 }
2791 break;
0f113f3e
MC
2792 }
2793
0a5ece5b 2794 if (early_data_file != NULL
add8d0e9
MC
2795 && ((SSL_get0_session(con) != NULL
2796 && SSL_SESSION_get_max_early_data(SSL_get0_session(con)) > 0)
2797 || (psksess != NULL
2798 && SSL_SESSION_get_max_early_data(psksess) > 0))) {
923ac827
MC
2799 BIO *edfile = BIO_new_file(early_data_file, "r");
2800 size_t readbytes, writtenbytes;
2801 int finish = 0;
2802
2803 if (edfile == NULL) {
2804 BIO_printf(bio_err, "Cannot open early data file\n");
2805 goto shut;
2806 }
2807
2808 while (!finish) {
2809 if (!BIO_read_ex(edfile, cbuf, BUFSIZZ, &readbytes))
2810 finish = 1;
2811
0665b4ed 2812 while (!SSL_write_early_data(con, cbuf, readbytes, &writtenbytes)) {
923ac827
MC
2813 switch (SSL_get_error(con, 0)) {
2814 case SSL_ERROR_WANT_WRITE:
2815 case SSL_ERROR_WANT_ASYNC:
2816 case SSL_ERROR_WANT_READ:
2817 /* Just keep trying - busy waiting */
2818 continue;
2819 default:
2820 BIO_printf(bio_err, "Error writing early data\n");
2821 BIO_free(edfile);
dd5b98c5 2822 ERR_print_errors(bio_err);
923ac827
MC
2823 goto shut;
2824 }
2825 }
2826 }
2827
2828 BIO_free(edfile);
2829 }
2830
0f113f3e
MC
2831 for (;;) {
2832 FD_ZERO(&readfds);
2833 FD_ZERO(&writefds);
2834
6f6da2fe 2835 if (SSL_is_dtls(con) && DTLSv1_get_timeout(con, &timeout))
0f113f3e
MC
2836 timeoutp = &timeout;
2837 else
2838 timeoutp = NULL;
2839
12557a34 2840 if (!SSL_is_init_finished(con) && SSL_total_renegotiations(con) == 0
b07b2a1b 2841 && SSL_get_key_update_type(con) == SSL_KEY_UPDATE_NONE) {
0f113f3e
MC
2842 in_init = 1;
2843 tty_on = 0;
2844 } else {
2845 tty_on = 1;
2846 if (in_init) {
2847 in_init = 0;
e481f9b9 2848
0f113f3e
MC
2849 if (c_brief) {
2850 BIO_puts(bio_err, "CONNECTION ESTABLISHED\n");
ecf3a1fb 2851 print_ssl_summary(con);
0f113f3e
MC
2852 }
2853
0d4d5ab8 2854 print_stuff(bio_c_out, con, full_log);
0f113f3e
MC
2855 if (full_log > 0)
2856 full_log--;
2857
2858 if (starttls_proto) {
7e1b7485 2859 BIO_write(bio_err, mbuf, mbuf_len);
0f113f3e 2860 /* We don't need to know any more */
7e1b7485
RS
2861 if (!reconnect)
2862 starttls_proto = PROTO_OFF;
0f113f3e
MC
2863 }
2864
2865 if (reconnect) {
2866 reconnect--;
2867 BIO_printf(bio_c_out,
2868 "drop connection and then reconnect\n");
ec447924 2869 do_ssl_shutdown(con);
0f113f3e 2870 SSL_set_connect_state(con);
8731a4fc 2871 BIO_closesocket(SSL_get_fd(con));
0f113f3e
MC
2872 goto re_start;
2873 }
2874 }
2875 }
2876
fd068d50 2877 ssl_pending = read_ssl && SSL_has_pending(con);
0f113f3e
MC
2878
2879 if (!ssl_pending) {
1fbab1dc 2880#if !defined(OPENSSL_SYS_WINDOWS) && !defined(OPENSSL_SYS_MSDOS)
0f113f3e 2881 if (tty_on) {
a3ef2c16
JD
2882 /*
2883 * Note that select() returns when read _would not block_,
2884 * and EOF satisfies that. To avoid a CPU-hogging loop,
2885 * set the flag so we exit.
2886 */
2887 if (read_tty && !at_eof)
51e5133d
RL
2888 openssl_fdset(fileno_stdin(), &readfds);
2889#if !defined(OPENSSL_SYS_VMS)
0f113f3e 2890 if (write_tty)
51e5133d 2891 openssl_fdset(fileno_stdout(), &writefds);
0d3b6583 2892#endif
0f113f3e
MC
2893 }
2894 if (read_ssl)
2895 openssl_fdset(SSL_get_fd(con), &readfds);
2896 if (write_ssl)
2897 openssl_fdset(SSL_get_fd(con), &writefds);
06f4536a 2898#else
0f113f3e
MC
2899 if (!tty_on || !write_tty) {
2900 if (read_ssl)
2901 openssl_fdset(SSL_get_fd(con), &readfds);
2902 if (write_ssl)
2903 openssl_fdset(SSL_get_fd(con), &writefds);
2904 }
2905#endif
0f113f3e
MC
2906
2907 /*
2908 * Note: under VMS with SOCKETSHR the second parameter is
2909 * currently of type (int *) whereas under other systems it is
2910 * (void *) if you don't have a cast it will choke the compiler:
2911 * if you do have a cast then you can either go for (int *) or
2912 * (void *).
2913 */
3d7c4a5a 2914#if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS)
0f113f3e
MC
2915 /*
2916 * Under Windows/DOS we make the assumption that we can always
2917 * write to the tty: therefore if we need to write to the tty we
2918 * just fall through. Otherwise we timeout the select every
2919 * second and see if there are any keypresses. Note: this is a
2920 * hack, in a proper Windows application we wouldn't do this.
2921 */
2922 i = 0;
2923 if (!write_tty) {
2924 if (read_tty) {
2925 tv.tv_sec = 1;
2926 tv.tv_usec = 0;
2927 i = select(width, (void *)&readfds, (void *)&writefds,
2928 NULL, &tv);
75dd6c1a 2929 if (!i && (!has_stdin_waiting() || !read_tty))
0f113f3e 2930 continue;
0f113f3e
MC
2931 } else
2932 i = select(width, (void *)&readfds, (void *)&writefds,
2933 NULL, timeoutp);
2934 }
06f4536a 2935#else
0f113f3e
MC
2936 i = select(width, (void *)&readfds, (void *)&writefds,
2937 NULL, timeoutp);
2938#endif
2939 if (i < 0) {
2940 BIO_printf(bio_err, "bad select %d\n",
2941 get_last_socket_error());
2942 goto shut;
0f113f3e
MC
2943 }
2944 }
2945
6f6da2fe 2946 if (SSL_is_dtls(con) && DTLSv1_handle_timeout(con) > 0)
0f113f3e 2947 BIO_printf(bio_err, "TIMEOUT occurred\n");
0f113f3e
MC
2948
2949 if (!ssl_pending && FD_ISSET(SSL_get_fd(con), &writefds)) {
2950 k = SSL_write(con, &(cbuf[cbuf_off]), (unsigned int)cbuf_len);
2951 switch (SSL_get_error(con, k)) {
2952 case SSL_ERROR_NONE:
2953 cbuf_off += k;
2954 cbuf_len -= k;
2955 if (k <= 0)
2956 goto end;
2957 /* we have done a write(con,NULL,0); */
2958 if (cbuf_len <= 0) {
2959 read_tty = 1;
2960 write_ssl = 0;
2961 } else { /* if (cbuf_len > 0) */
2962
2963 read_tty = 0;
2964 write_ssl = 1;
2965 }
2966 break;
2967 case SSL_ERROR_WANT_WRITE:
2968 BIO_printf(bio_c_out, "write W BLOCK\n");
2969 write_ssl = 1;
2970 read_tty = 0;
2971 break;
7e25dd6d
MC
2972 case SSL_ERROR_WANT_ASYNC:
2973 BIO_printf(bio_c_out, "write A BLOCK\n");
e1b9840e 2974 wait_for_async(con);
7e25dd6d
MC
2975 write_ssl = 1;
2976 read_tty = 0;
2977 break;
0f113f3e
MC
2978 case SSL_ERROR_WANT_READ:
2979 BIO_printf(bio_c_out, "write R BLOCK\n");
2980 write_tty = 0;
2981 read_ssl = 1;
2982 write_ssl = 0;
2983 break;
2984 case SSL_ERROR_WANT_X509_LOOKUP:
2985 BIO_printf(bio_c_out, "write X BLOCK\n");
2986 break;
2987 case SSL_ERROR_ZERO_RETURN:
2988 if (cbuf_len != 0) {
2989 BIO_printf(bio_c_out, "shutdown\n");
2990 ret = 0;
2991 goto shut;
2992 } else {
2993 read_tty = 1;
2994 write_ssl = 0;
2995 break;
2996 }
2997
2998 case SSL_ERROR_SYSCALL:
2999 if ((k != 0) || (cbuf_len != 0)) {
3000 BIO_printf(bio_err, "write:errno=%d\n",
3001 get_last_socket_error());
3002 goto shut;
3003 } else {
3004 read_tty = 1;
3005 write_ssl = 0;
3006 }
3007 break;
fc7f190c
MC
3008 case SSL_ERROR_WANT_ASYNC_JOB:
3009 /* This shouldn't ever happen in s_client - treat as an error */
0f113f3e
MC
3010 case SSL_ERROR_SSL:
3011 ERR_print_errors(bio_err);
3012 goto shut;
3013 }
3014 }
c7bdb6a3 3015#if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS) || defined(OPENSSL_SYS_VMS)
0f113f3e
MC
3016 /* Assume Windows/DOS/BeOS can always write */
3017 else if (!ssl_pending && write_tty)
06f4536a 3018#else
51e5133d 3019 else if (!ssl_pending && FD_ISSET(fileno_stdout(), &writefds))
06f4536a 3020#endif
0f113f3e 3021 {
a53955d8 3022#ifdef CHARSET_EBCDIC
0f113f3e
MC
3023 ascii2ebcdic(&(sbuf[sbuf_off]), &(sbuf[sbuf_off]), sbuf_len);
3024#endif
3025 i = raw_write_stdout(&(sbuf[sbuf_off]), sbuf_len);
3026
3027 if (i <= 0) {
3028 BIO_printf(bio_c_out, "DONE\n");
3029 ret = 0;
3030 goto shut;
0f113f3e
MC
3031 }
3032
0fe2a0af 3033 sbuf_len -= i;
0f113f3e
MC
3034 sbuf_off += i;
3035 if (sbuf_len <= 0) {
3036 read_ssl = 1;
3037 write_tty = 0;
3038 }
3039 } else if (ssl_pending || FD_ISSET(SSL_get_fd(con), &readfds)) {
58964a49 3040#ifdef RENEG
0f113f3e
MC
3041 {
3042 static int iiii;
3043 if (++iiii == 52) {
3044 SSL_renegotiate(con);
3045 iiii = 0;
3046 }
3047 }
58964a49 3048#endif
0f113f3e 3049 k = SSL_read(con, sbuf, 1024 /* BUFSIZZ */ );
0f113f3e
MC
3050
3051 switch (SSL_get_error(con, k)) {
3052 case SSL_ERROR_NONE:
3053 if (k <= 0)
3054 goto end;
3055 sbuf_off = 0;
3056 sbuf_len = k;
3057
3058 read_ssl = 0;
3059 write_tty = 1;
3060 break;
7e25dd6d
MC
3061 case SSL_ERROR_WANT_ASYNC:
3062 BIO_printf(bio_c_out, "read A BLOCK\n");
e1b9840e 3063 wait_for_async(con);
7e25dd6d
MC
3064 write_tty = 0;
3065 read_ssl = 1;
3066 if ((read_tty == 0) && (write_ssl == 0))
3067 write_ssl = 1;
3068 break;
0f113f3e
MC
3069 case SSL_ERROR_WANT_WRITE:
3070 BIO_printf(bio_c_out, "read W BLOCK\n");
3071 write_ssl = 1;
3072 read_tty = 0;
3073 break;
3074 case SSL_ERROR_WANT_READ:
3075 BIO_printf(bio_c_out, "read R BLOCK\n");
3076 write_tty = 0;
3077 read_ssl = 1;
3078 if ((read_tty == 0) && (write_ssl == 0))
3079 write_ssl = 1;
3080 break;
3081 case SSL_ERROR_WANT_X509_LOOKUP:
3082 BIO_printf(bio_c_out, "read X BLOCK\n");
3083 break;
3084 case SSL_ERROR_SYSCALL:
3085 ret = get_last_socket_error();
3086 if (c_brief)
3087 BIO_puts(bio_err, "CONNECTION CLOSED BY SERVER\n");
3088 else
3089 BIO_printf(bio_err, "read:errno=%d\n", ret);
3090 goto shut;
3091 case SSL_ERROR_ZERO_RETURN:
3092 BIO_printf(bio_c_out, "closed\n");
3093 ret = 0;
3094 goto shut;
fc7f190c
MC
3095 case SSL_ERROR_WANT_ASYNC_JOB:
3096 /* This shouldn't ever happen in s_client. Treat as an error */
0f113f3e
MC
3097 case SSL_ERROR_SSL:
3098 ERR_print_errors(bio_err);
3099 goto shut;
0f113f3e
MC
3100 }
3101 }
75dd6c1a
MC
3102/* OPENSSL_SYS_MSDOS includes OPENSSL_SYS_WINDOWS */
3103#if defined(OPENSSL_SYS_MSDOS)
3104 else if (has_stdin_waiting())
06f4536a 3105#else
51e5133d 3106 else if (FD_ISSET(fileno_stdin(), &readfds))
0f113f3e
MC
3107#endif
3108 {
3109 if (crlf) {
3110 int j, lf_num;
3111
3112 i = raw_read_stdin(cbuf, BUFSIZZ / 2);
3113 lf_num = 0;
3114 /* both loops are skipped when i <= 0 */
3115 for (j = 0; j < i; j++)
3116 if (cbuf[j] == '\n')
3117 lf_num++;
3118 for (j = i - 1; j >= 0; j--) {
3119 cbuf[j + lf_num] = cbuf[j];
3120 if (cbuf[j] == '\n') {
3121 lf_num--;
3122 i++;
3123 cbuf[j + lf_num] = '\r';
3124 }
3125 }
3126 assert(lf_num == 0);
51e5133d 3127 } else
c7bdb6a3 3128 i = raw_read_stdin(cbuf, BUFSIZZ);
d485640b 3129#if !defined(OPENSSL_SYS_WINDOWS) && !defined(OPENSSL_SYS_MSDOS)
a3ef2c16
JD
3130 if (i == 0)
3131 at_eof = 1;
d485640b 3132#endif
a3ef2c16 3133
6ba8a5b7 3134 if ((!c_ign_eof) && ((i <= 0) || (cbuf[0] == 'Q' && cmdletters))) {
0f113f3e
MC
3135 BIO_printf(bio_err, "DONE\n");
3136 ret = 0;
3137 goto shut;
3138 }
3139
6ba8a5b7 3140 if ((!c_ign_eof) && (cbuf[0] == 'R' && cmdletters)) {
0f113f3e
MC
3141 BIO_printf(bio_err, "RENEGOTIATING\n");
3142 SSL_renegotiate(con);
3143 cbuf_len = 0;
dd6b2706 3144 } else if (!c_ign_eof && (cbuf[0] == 'K' || cbuf[0] == 'k' )
f14afcaa 3145 && cmdletters) {
b07b2a1b
MC
3146 BIO_printf(bio_err, "KEYUPDATE\n");
3147 SSL_key_update(con,
3148 cbuf[0] == 'K' ? SSL_KEY_UPDATE_REQUESTED
3149 : SSL_KEY_UPDATE_NOT_REQUESTED);
3150 cbuf_len = 0;
558ea847 3151 } else {
0f113f3e
MC
3152 cbuf_len = i;
3153 cbuf_off = 0;
a53955d8 3154#ifdef CHARSET_EBCDIC
0f113f3e
MC
3155 ebcdic2ascii(cbuf, cbuf, i);
3156#endif
3157 }
3158
3159 write_ssl = 1;
3160 read_tty = 0;
3161 }
3162 }
3163
3164 ret = 0;
3165 shut:
3166 if (in_init)
0d4d5ab8 3167 print_stuff(bio_c_out, con, full_log);
ec447924 3168 do_ssl_shutdown(con);
27da42d8 3169
26ec943e
BE
3170 /*
3171 * If we ended with an alert being sent, but still with data in the
3172 * network buffer to be read, then calling BIO_closesocket() will
3173 * result in a TCP-RST being sent. On some platforms (notably
3174 * Windows) then this will result in the peer immediately abandoning
3175 * the connection including any buffered alert data before it has
3176 * had a chance to be read. Shutting down the sending side first,
3177 * and then closing the socket sends TCP-FIN first followed by
3178 * TCP-RST. This seems to allow the peer to read the alert data.
3179 */
3180 shutdown(SSL_get_fd(con), 1); /* SHUT_WR */
f69d050e
AP
3181 /*
3182 * We just said we have nothing else to say, but it doesn't mean that
3183 * the other side has nothing. It's even recommended to consume incoming
3184 * data. [In testing context this ensures that alerts are passed on...]
3185 */
3186 timeout.tv_sec = 0;
3187 timeout.tv_usec = 500000; /* some extreme round-trip */
3188 do {
3189 FD_ZERO(&readfds);
3190 openssl_fdset(s, &readfds);
3191 } while (select(s + 1, &readfds, NULL, NULL, &timeout) > 0
3192 && BIO_read(sbio, sbuf, BUFSIZZ) > 0);
3193
8731a4fc 3194 BIO_closesocket(SSL_get_fd(con));
0f113f3e
MC
3195 end:
3196 if (con != NULL) {
3197 if (prexit != 0)
0d4d5ab8 3198 print_stuff(bio_c_out, con, 1);
0f113f3e
MC
3199 SSL_free(con);
3200 }
9561e2a1 3201 SSL_SESSION_free(psksess);
e481f9b9 3202#if !defined(OPENSSL_NO_NEXTPROTONEG)
b548a1f1 3203 OPENSSL_free(next_proto.data);
0f113f3e 3204#endif
62adbcee 3205 SSL_CTX_free(ctx);
4bf73e9f 3206 set_keylog_file(NULL, NULL);
222561fe 3207 X509_free(cert);
4b45c6e5 3208 sk_X509_CRL_pop_free(crls, X509_CRL_free);
c5ba2d99 3209 EVP_PKEY_free(key);
222561fe 3210 sk_X509_pop_free(chain, X509_free);
b548a1f1 3211 OPENSSL_free(pass);
d40a1f72
DSH
3212#ifndef OPENSSL_NO_SRP
3213 OPENSSL_free(srp_arg.srppassin);
3214#endif
eb67172a 3215 OPENSSL_free(connectstr);
ebc01683 3216 OPENSSL_free(bindstr);
ab69ac00
RL
3217 OPENSSL_free(host);
3218 OPENSSL_free(port);
222561fe 3219 X509_VERIFY_PARAM_free(vpm);
0f113f3e 3220 ssl_excert_free(exc);
7e1b7485 3221 sk_OPENSSL_STRING_free(ssl_args);
cddd424a 3222 sk_OPENSSL_STRING_free(dane_tlsa_rrset);
62adbcee 3223 SSL_CONF_CTX_free(cctx);
4b45c6e5
RS
3224 OPENSSL_clear_free(cbuf, BUFSIZZ);
3225 OPENSSL_clear_free(sbuf, BUFSIZZ);
3226 OPENSSL_clear_free(mbuf, BUFSIZZ);
69738dad
M
3227 if (proxypass != NULL)
3228 OPENSSL_clear_free(proxypass, strlen(proxypass));
dd1abd44 3229 release_engine(e);
ca3a82c3
RS
3230 BIO_free(bio_c_out);
3231 bio_c_out = NULL;
3232 BIO_free(bio_c_msg);
3233 bio_c_msg = NULL;
26a7d938 3234 return ret;
0f113f3e 3235}
d02b48c6 3236
0d4d5ab8 3237static void print_stuff(BIO *bio, SSL *s, int full)
0f113f3e
MC
3238{
3239 X509 *peer = NULL;
0f113f3e 3240 STACK_OF(X509) *sk;
0f113f3e 3241 const SSL_CIPHER *c;
20c0bce5
MC
3242 int i, istls13 = (SSL_version(s) == TLS1_3_VERSION);
3243 long verify_result;
09b6c2ef 3244#ifndef OPENSSL_NO_COMP
0f113f3e
MC
3245 const COMP_METHOD *comp, *expansion;
3246#endif
3247 unsigned char *exportedkeymat;
dd696a55 3248#ifndef OPENSSL_NO_CT
0d4d5ab8 3249 const SSL_CTX *ctx = SSL_get_SSL_CTX(s);
b5369582 3250#endif
0f113f3e
MC
3251
3252 if (full) {
3253 int got_a_chain = 0;
3254
3255 sk = SSL_get_peer_cert_chain(s);
3256 if (sk != NULL) {
7e1b7485 3257 got_a_chain = 1;
0f113f3e
MC
3258
3259 BIO_printf(bio, "---\nCertificate chain\n");
3260 for (i = 0; i < sk_X509_num(sk); i++) {
b5c4209b
DB
3261 BIO_printf(bio, "%2d s:", i);
3262 X509_NAME_print_ex(bio, X509_get_subject_name(sk_X509_value(sk, i)), 0, get_nameopt());
3263 BIO_puts(bio, "\n");
3264 BIO_printf(bio, " i:");
3265 X509_NAME_print_ex(bio, X509_get_issuer_name(sk_X509_value(sk, i)), 0, get_nameopt());
3266 BIO_puts(bio, "\n");
0f113f3e
MC
3267 if (c_showcerts)
3268 PEM_write_bio_X509(bio, sk_X509_value(sk, i));
3269 }
3270 }
3271
3272 BIO_printf(bio, "---\n");
3273 peer = SSL_get_peer_certificate(s);
3274 if (peer != NULL) {
3275 BIO_printf(bio, "Server certificate\n");
3276
3277 /* Redundant if we showed the whole chain */
3278 if (!(c_showcerts && got_a_chain))
3279 PEM_write_bio_X509(bio, peer);
b5c4209b 3280 dump_cert_text(bio, peer);
0f113f3e 3281 } else {
5969a2dd 3282 BIO_printf(bio, "no peer certificate available\n");
0f113f3e 3283 }
5969a2dd 3284 print_ca_names(bio, s);
0f113f3e
MC
3285
3286 ssl_print_sigalgs(bio, s);
3287 ssl_print_tmp_key(bio, s);
3288
dd696a55 3289#ifndef OPENSSL_NO_CT
43341433
VD
3290 /*
3291 * When the SSL session is anonymous, or resumed via an abbreviated
3292 * handshake, no SCTs are provided as part of the handshake. While in
3293 * a resumed session SCTs may be present in the session's certificate,
3294 * no callbacks are invoked to revalidate these, and in any case that
3295 * set of SCTs may be incomplete. Thus it makes little sense to
3296 * attempt to display SCTs from a resumed session's certificate, and of
3297 * course none are associated with an anonymous peer.
3298 */
3299 if (peer != NULL && !SSL_session_reused(s) && SSL_ct_is_enabled(s)) {
3300 const STACK_OF(SCT) *scts = SSL_get0_peer_scts(s);
3301 int sct_count = scts != NULL ? sk_SCT_num(scts) : 0;
3302
3303 BIO_printf(bio, "---\nSCTs present (%i)\n", sct_count);
3304 if (sct_count > 0) {
3305 const CTLOG_STORE *log_store = SSL_CTX_get0_ctlog_store(ctx);
3306
3307 BIO_printf(bio, "---\n");
3308 for (i = 0; i < sct_count; ++i) {
3309 SCT *sct = sk_SCT_value(scts, i);
3310
3311 BIO_printf(bio, "SCT validation status: %s\n",
3312 SCT_validation_status_string(sct));
3313 SCT_print(sct, bio, 0, log_store);
3314 if (i < sct_count - 1)
3315 BIO_printf(bio, "\n---\n");
3316 }
3317 BIO_printf(bio, "\n");
3318 }
6bea2a72 3319 }
dd696a55
RP
3320#endif
3321
0f113f3e 3322 BIO_printf(bio,
7d672984
AP
3323 "---\nSSL handshake has read %ju bytes "
3324 "and written %ju bytes\n",
12997aa9
RS
3325 BIO_number_read(SSL_get_rbio(s)),
3326 BIO_number_written(SSL_get_wbio(s)));
0f113f3e 3327 }
c0a445a9 3328 print_verify_detail(s, bio);
b577fd0b 3329 BIO_printf(bio, (SSL_session_reused(s) ? "---\nReused, " : "---\nNew, "));
0f113f3e
MC
3330 c = SSL_get_current_cipher(s);
3331 BIO_printf(bio, "%s, Cipher is %s\n",
3332 SSL_CIPHER_get_version(c), SSL_CIPHER_get_name(c));
3333 if (peer != NULL) {
3334 EVP_PKEY *pktmp;
bde136c8 3335
c01ff880 3336 pktmp = X509_get0_pubkey(peer);
0f113f3e
MC
3337 BIO_printf(bio, "Server public key is %d bit\n",
3338 EVP_PKEY_bits(pktmp));
0f113f3e
MC
3339 }
3340 BIO_printf(bio, "Secure Renegotiation IS%s supported\n",
3341 SSL_get_secure_renegotiation_support(s) ? "" : " NOT");
09b6c2ef 3342#ifndef OPENSSL_NO_COMP
0f113f3e
MC
3343 comp = SSL_get_current_compression(s);
3344 expansion = SSL_get_current_expansion(s);
3345 BIO_printf(bio, "Compression: %s\n",
3346 comp ? SSL_COMP_get_name(comp) : "NONE");
3347 BIO_printf(bio, "Expansion: %s\n",
3348 expansion ? SSL_COMP_get_name(expansion) : "NONE");
3349#endif
d6c3c189
BP
3350#ifndef OPENSSL_NO_KTLS
3351 if (BIO_get_ktls_send(SSL_get_wbio(s)))
3352 BIO_printf(bio_err, "Using Kernel TLS for sending\n");
005080aa
BP
3353 if (BIO_get_ktls_recv(SSL_get_rbio(s)))
3354 BIO_printf(bio_err, "Using Kernel TLS for receiving\n");
d6c3c189 3355#endif
0f113f3e 3356
49b26f54 3357 if (OSSL_TRACE_ENABLED(TLS)) {
0f113f3e
MC
3358 /* Print out local port of connection: useful for debugging */
3359 int sock;
642a166c
RL
3360 union BIO_sock_info_u info;
3361
0f113f3e 3362 sock = SSL_get_fd(s);
642a166c
RL
3363 if ((info.addr = BIO_ADDR_new()) != NULL
3364 && BIO_sock_info(sock, BIO_SOCK_INFO_ADDRESS, &info)) {
3365 BIO_printf(bio_c_out, "LOCAL PORT is %u\n",
1abd2925 3366 ntohs(BIO_ADDR_rawport(info.addr)));
642a166c
RL
3367 }
3368 BIO_ADDR_free(info.addr);
0f113f3e 3369 }
a2f9200f 3370
e481f9b9 3371#if !defined(OPENSSL_NO_NEXTPROTONEG)
0f113f3e
MC
3372 if (next_proto.status != -1) {
3373 const unsigned char *proto;
3374 unsigned int proto_len;
3375 SSL_get0_next_proto_negotiated(s, &proto, &proto_len);
3376 BIO_printf(bio, "Next protocol: (%d) ", next_proto.status);
3377 BIO_write(bio, proto, proto_len);
3378 BIO_write(bio, "\n", 1);
3379 }
e481f9b9 3380#endif
0f113f3e
MC
3381 {
3382 const unsigned char *proto;
3383 unsigned int proto_len;
3384 SSL_get0_alpn_selected(s, &proto, &proto_len);
3385 if (proto_len > 0) {
3386 BIO_printf(bio, "ALPN protocol: ");
3387 BIO_write(bio, proto, proto_len);
3388 BIO_write(bio, "\n", 1);
3389 } else
3390 BIO_printf(bio, "No ALPN negotiated\n");
3391 }
71fa4513 3392
e783bae2 3393#ifndef OPENSSL_NO_SRTP
0f113f3e
MC
3394 {
3395 SRTP_PROTECTION_PROFILE *srtp_profile =
3396 SSL_get_selected_srtp_profile(s);
3397
3398 if (srtp_profile)
3399 BIO_printf(bio, "SRTP Extension negotiated, profile=%s\n",
3400 srtp_profile->name);
3401 }
3402#endif
3403
20c0bce5 3404 if (istls13) {
576eb395
MC
3405 switch (SSL_get_early_data_status(s)) {
3406 case SSL_EARLY_DATA_NOT_SENT:
3407 BIO_printf(bio, "Early data was not sent\n");
3408 break;
3409
3410 case SSL_EARLY_DATA_REJECTED:
3411 BIO_printf(bio, "Early data was rejected\n");
3412 break;
3413
3414 case SSL_EARLY_DATA_ACCEPTED:
3415 BIO_printf(bio, "Early data was accepted\n");
3416 break;
3417
3418 }
20c0bce5
MC
3419
3420 /*
3421 * We also print the verify results when we dump session information,
3422 * but in TLSv1.3 we may not get that right away (or at all) depending
3423 * on when we get a NewSessionTicket. Therefore we print it now as well.
3424 */
3425 verify_result = SSL_get_verify_result(s);
3426 BIO_printf(bio, "Verify return code: %ld (%s)\n", verify_result,
3427 X509_verify_cert_error_string(verify_result));
3428 } else {
3429 /* In TLSv1.3 we do this on arrival of a NewSessionTicket */
3430 SSL_SESSION_print(bio, SSL_get_session(s));
576eb395
MC
3431 }
3432
d6073e27 3433 if (SSL_get_session(s) != NULL && keymatexportlabel != NULL) {
0f113f3e
MC
3434 BIO_printf(bio, "Keying material exporter:\n");
3435 BIO_printf(bio, " Label: '%s'\n", keymatexportlabel);
3436 BIO_printf(bio, " Length: %i bytes\n", keymatexportlen);
68dc6824
RS
3437 exportedkeymat = app_malloc(keymatexportlen, "export key");
3438 if (!SSL_export_keying_material(s, exportedkeymat,
3439 keymatexportlen,
3440 keymatexportlabel,
3441 strlen(keymatexportlabel),
3442 NULL, 0, 0)) {
3443 BIO_printf(bio, " Error\n");
3444 } else {
3445 BIO_printf(bio, " Keying material: ");
3446 for (i = 0; i < keymatexportlen; i++)
3447 BIO_printf(bio, "%02X", exportedkeymat[i]);
3448 BIO_printf(bio, "\n");
0f113f3e 3449 }
68dc6824 3450 OPENSSL_free(exportedkeymat);
0f113f3e
MC
3451 }
3452 BIO_printf(bio, "---\n");
222561fe 3453 X509_free(peer);
0f113f3e
MC
3454 /* flush, or debugging output gets mixed with http response */
3455 (void)BIO_flush(bio);
3456}
d02b48c6 3457
3e41ac35 3458# ifndef OPENSSL_NO_OCSP
67c8e7f4 3459static int ocsp_resp_cb(SSL *s, void *arg)
0f113f3e
MC
3460{
3461 const unsigned char *p;
3462 int len;
3463 OCSP_RESPONSE *rsp;
3464 len = SSL_get_tlsext_status_ocsp_resp(s, &p);
3465 BIO_puts(arg, "OCSP response: ");
2234212c 3466 if (p == NULL) {
0f113f3e
MC
3467 BIO_puts(arg, "no response sent\n");
3468 return 1;
3469 }
3470 rsp = d2i_OCSP_RESPONSE(NULL, &p, len);
2234212c 3471 if (rsp == NULL) {
0f113f3e
MC
3472 BIO_puts(arg, "response parse error\n");
3473 BIO_dump_indent(arg, (char *)p, len, 4);
3474 return 0;
3475 }
3476 BIO_puts(arg, "\n======================================\n");
3477 OCSP_RESPONSE_print(arg, rsp, 0);
3478 BIO_puts(arg, "======================================\n");
3479 OCSP_RESPONSE_free(rsp);
3480 return 1;
3481}
3e41ac35 3482# endif
f9e55034 3483
398b0bbd
RS
3484static int ldap_ExtendedResponse_parse(const char *buf, long rem)
3485{
3486 const unsigned char *cur, *end;
3487 long len;
3488 int tag, xclass, inf, ret = -1;
3489
3490 cur = (const unsigned char *)buf;
3491 end = cur + rem;
3492
3493 /*
3494 * From RFC 4511:
3495 *
3496 * LDAPMessage ::= SEQUENCE {
3497 * messageID MessageID,
3498 * protocolOp CHOICE {
3499 * ...
3500 * extendedResp ExtendedResponse,
3501 * ... },
3502 * controls [0] Controls OPTIONAL }
3503 *
3504 * ExtendedResponse ::= [APPLICATION 24] SEQUENCE {
3505 * COMPONENTS OF LDAPResult,
3506 * responseName [10] LDAPOID OPTIONAL,
3507 * responseValue [11] OCTET STRING OPTIONAL }
3508 *
3509 * LDAPResult ::= SEQUENCE {
3510 * resultCode ENUMERATED {
3511 * success (0),
3512 * ...
3513 * other (80),
3514 * ... },
3515 * matchedDN LDAPDN,
3516 * diagnosticMessage LDAPString,
3517 * referral [3] Referral OPTIONAL }
3518 */
3519
3520 /* pull SEQUENCE */
3521 inf = ASN1_get_object(&cur, &len, &tag, &xclass, rem);
3522 if (inf != V_ASN1_CONSTRUCTED || tag != V_ASN1_SEQUENCE ||
3523 (rem = end - cur, len > rem)) {
3524 BIO_printf(bio_err, "Unexpected LDAP response\n");
3525 goto end;
3526 }
3527
8b0d4242
AP
3528 rem = len; /* ensure that we don't overstep the SEQUENCE */
3529
398b0bbd
RS
3530 /* pull MessageID */
3531 inf = ASN1_get_object(&cur, &len, &tag, &xclass, rem);
3532 if (inf != V_ASN1_UNIVERSAL || tag != V_ASN1_INTEGER ||
3533 (rem = end - cur, len > rem)) {
3534 BIO_printf(bio_err, "No MessageID\n");
3535 goto end;
3536 }
3537
3538 cur += len; /* shall we check for MessageId match or just skip? */
3539
3540 /* pull [APPLICATION 24] */
3541 rem = end - cur;
3542 inf = ASN1_get_object(&cur, &len, &tag, &xclass, rem);
3543 if (inf != V_ASN1_CONSTRUCTED || xclass != V_ASN1_APPLICATION ||
3544 tag != 24) {
3545 BIO_printf(bio_err, "Not ExtendedResponse\n");
3546 goto end;
3547 }
3548
3549 /* pull resultCode */
3550 rem = end - cur;
3551 inf = ASN1_get_object(&cur, &len, &tag, &xclass, rem);
3552 if (inf != V_ASN1_UNIVERSAL || tag != V_ASN1_ENUMERATED || len == 0 ||
3553 (rem = end - cur, len > rem)) {
3554 BIO_printf(bio_err, "Not LDAPResult\n");
3555 goto end;
3556 }
3557
3558 /* len should always be one, but just in case... */
3559 for (ret = 0, inf = 0; inf < len; inf++) {
3560 ret <<= 8;
3561 ret |= cur[inf];
3562 }
3563 /* There is more data, but we don't care... */
3564 end:
3565 return ret;
3566}
3567
69738dad
M
3568/*
3569 * BASE64 encoder: used only for encoding basic proxy authentication credentials
3570 */
3571static char *base64encode (const void *buf, size_t len)
3572{
3573 int i;
3574 size_t outl;
3575 char *out;
3576
3577 /* Calculate size of encoded data */
3578 outl = (len / 3);
3579 if (len % 3 > 0)
3580 outl++;
3581 outl <<= 2;
3582 out = app_malloc(outl + 1, "base64 encode buffer");
3583
3584 i = EVP_EncodeBlock((unsigned char *)out, buf, len);
3585 assert(i <= (int)outl);
3586 if (i < 0)
df443918 3587 *out = '\0';
69738dad
M
3588 return out;
3589}
3590
8e981051 3591/*
4bd8b240 3592 * Host dNS Name verifier: used for checking that the hostname is in dNS format
8e981051
IM
3593 * before setting it as SNI
3594 */
3595static int is_dNS_name(const char *host)
3596{
3597 const size_t MAX_LABEL_LENGTH = 63;
3598 size_t i;
3599 int isdnsname = 0;
3600 size_t length = strlen(host);
3601 size_t label_length = 0;
3602 int all_numeric = 1;
3603
3604 /*
3605 * Deviation from strict DNS name syntax, also check names with '_'
3606 * Check DNS name syntax, any '-' or '.' must be internal,
3607 * and on either side of each '.' we can't have a '-' or '.'.
3608 *
3609 * If the name has just one label, we don't consider it a DNS name.
3610 */
3611 for (i = 0; i < length && label_length < MAX_LABEL_LENGTH; ++i) {
3612 char c = host[i];
3613
3614 if ((c >= 'a' && c <= 'z')
3615 || (c >= 'A' && c <= 'Z')
3616 || c == '_') {
3617 label_length += 1;
3618 all_numeric = 0;
3619 continue;
3620 }
3621
3622 if (c >= '0' && c <= '9') {
3623 label_length += 1;
3624 continue;
3625 }
3626
3627 /* Dot and hyphen cannot be first or last. */
3628 if (i > 0 && i < length - 1) {
3629 if (c == '-') {
3630 label_length += 1;
3631 continue;
3632 }
3633 /*
3634 * Next to a dot the preceding and following characters must not be
3635 * another dot or a hyphen. Otherwise, record that the name is
3636 * plausible, since it has two or more labels.
3637 */
3638 if (c == '.'
3639 && host[i + 1] != '.'
3640 && host[i - 1] != '-'
3641 && host[i + 1] != '-') {
3642 label_length = 0;
3643 isdnsname = 1;
3644 continue;
3645 }
3646 }
3647 isdnsname = 0;
3648 break;
3649 }
3650
3651 /* dNS name must not be all numeric and labels must be shorter than 64 characters. */
3652 isdnsname &= !all_numeric && !(label_length == MAX_LABEL_LENGTH);
3653
3654 return isdnsname;
3655}
d6073e27 3656#endif /* OPENSSL_NO_SOCK */